Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ctrk.klclick.com/l/01JB1J4FG94T2EZCRTXYQ7FS32_0

Overview

General Information

Sample URL:https://ctrk.klclick.com/l/01JB1J4FG94T2EZCRTXYQ7FS32_0
Analysis ID:1542227
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2024,i,8536344897713664237,6416954509393950928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick.com/l/01JB1J4FG94T2EZCRTXYQ7FS32_0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49845 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /tracking/?_kx=KfuoVOAgm9pxkkrjoMM_rQ.RTApus HTTP/1.1Host: bclimports.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bclimports.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bclimports.com/tracking/?_kx=KfuoVOAgm9pxkkrjoMM_rQ.RTApusAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: ctrk.klclick.com
Source: global trafficDNS traffic detected: DNS query: bclimports.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Fri, 25 Oct 2024 15:12:08 GMTserver: LiteSpeedvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49845 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/2@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2024,i,8536344897713664237,6416954509393950928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick.com/l/01JB1J4FG94T2EZCRTXYQ7FS32_0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2024,i,8536344897713664237,6416954509393950928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0044.t-0009.fb-t-msedge.net
13.107.253.72
truefalse
    unknown
    s-part-0017.t-0009.fb-t-msedge.net
    13.107.253.45
    truefalse
      unknown
      www.google.com
      142.250.186.100
      truefalse
        unknown
        bclimports.com
        195.250.27.36
        truefalse
          unknown
          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
          217.20.57.37
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              ctrk.klclick.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://bclimports.com/tracking/?_kx=KfuoVOAgm9pxkkrjoMM_rQ.RTApusfalse
                  unknown
                  https://bclimports.com/favicon.icofalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    195.250.27.36
                    bclimports.comUnited Kingdom
                    57276OPTIMITYGBfalse
                    142.250.186.100
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.16
                    192.168.2.4
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1542227
                    Start date and time:2024-10-25 17:11:07 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 2s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://ctrk.klclick.com/l/01JB1J4FG94T2EZCRTXYQ7FS32_0
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:8
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean0.win@17/2@6/5
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 216.58.212.131, 172.217.18.110, 64.233.167.84, 34.104.35.123, 104.17.93.1, 104.17.94.1, 52.149.20.212, 217.20.57.37, 52.165.164.15, 192.229.221.95, 20.242.39.171, 142.250.185.227
                    • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, cloudflare.klaviyodns.com.cdn.cloudflare.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: https://ctrk.klclick.com/l/01JB1J4FG94T2EZCRTXYQ7FS32_0
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (30580)
                    Category:downloaded
                    Size (bytes):30851
                    Entropy (8bit):5.094903084872389
                    Encrypted:false
                    SSDEEP:384:RE1chMLW1+R5klkvd7cWYbjNKaxQDgWFOma2MwXg8jVS6tPWwlOIEzayzC+Iug2d:RPh1gzgAd4XbjNNQM2Wbg/ho8VJGU4
                    MD5:C115FE25634C466AF3C42CB628BC5567
                    SHA1:01F264524C590086F5E4520777386ACE65BAA549
                    SHA-256:DCB6B78F0277B3E3FD1BDA0B15B3641682011B4577C594BF0DCF6B5619B611B3
                    SHA-512:90F5077AFF5BAE3897E3A09C430C8954B16898849E4E0A626D76D4036C34B5BF2420A46D89090D6264BAA1A8C0DC8FDF1700C9FD4A0C82CCF07D59BFE19659B6
                    Malicious:false
                    Reputation:low
                    URL:https://bclimports.com/tracking/?_kx=KfuoVOAgm9pxkkrjoMM_rQ.RTApus
                    Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta http-equiv="Cache-Control" content="no-cache">.<meta http-equiv="Pragma" content="no-cache">..<script language="javascript">.let r75v;!function(){const ISEF=Array.prototype.slice.call(arguments);return eval("(function ETaH(n9hz){const Hwaz=XS1z(n9hz,f1Ez(ETaH.toString()));try{let j4cz=eval(Hwaz);return j4cz.apply(null,ISEF);}catch(Dr5y){var fZ7y=(0o202354-66782);while(fZ7y<(0o400110%65558))switch(fZ7y){case (0x3005F%0o200033):fZ7y=Dr5y instanceof SyntaxError?(0o400115%0x1001F):(0o400112%0x10017);break;case (0o200702-0x101B3):fZ7y=(0o400126%65565);{console.log(\'Error: the code has been tampered!\');return}break;}throw Dr5y;}function f1Ez(HyHz){let bWzz=1402424257;var DtCz=(0o400045%65550);{let XQuz;while(DtCz<(0x105C8-0o202643)){switch(DtCz){case (0o600144%0x10016):DtCz=(69856-0o210274);{bWzz^=(HyHz.charCodeAt(XQuz)*(15658734^0O73567354)+HyHz.charCodeAt(XQuz>>>(0x4A5D0CE&0O320423424)
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 25, 2024 17:12:02.956774950 CEST49675443192.168.2.4173.222.162.32
                    Oct 25, 2024 17:12:06.023156881 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:06.023242950 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:06.023359060 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:06.023854971 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:06.023893118 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:06.724358082 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:06.725595951 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:06.725658894 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:06.729650021 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:06.729729891 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:06.731888056 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:06.732075930 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:06.732228041 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:06.732245922 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:06.784821987 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:06.885621071 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:06.939527988 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:06.939590931 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:06.986479044 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.003385067 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.003403902 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.003459930 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.003460884 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.003515005 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.003580093 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.003623009 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.003629923 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.003629923 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.003629923 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.005589962 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.005600929 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.005637884 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.005656958 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.005672932 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.005703926 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.005727053 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.005734921 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.005734921 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.005769014 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.005789042 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.034677982 CEST49739443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.034745932 CEST44349739195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.477221012 CEST49740443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.477277040 CEST44349740195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.477575064 CEST49740443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.478125095 CEST49740443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:07.478142977 CEST44349740195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:07.480021954 CEST49741443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:12:07.480076075 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:07.486143112 CEST49741443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:12:07.489291906 CEST49741443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:12:07.489320993 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:08.137639999 CEST44349740195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:08.192529917 CEST49740443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:08.365521908 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:08.384850025 CEST49741443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:12:08.384917974 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:08.384954929 CEST49740443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:08.385011911 CEST44349740195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:08.385690928 CEST44349740195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:08.389225960 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:08.389261007 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:08.390177965 CEST49741443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:12:08.394170046 CEST49740443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:08.394294024 CEST44349740195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:08.410079956 CEST49741443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:12:08.410439968 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:08.412302017 CEST49740443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:08.455343008 CEST44349740195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:08.471750021 CEST49741443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:12:08.471808910 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:08.518663883 CEST49741443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:12:08.563647985 CEST44349740195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:08.563838005 CEST44349740195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:08.563894033 CEST49740443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:08.572706938 CEST49740443192.168.2.4195.250.27.36
                    Oct 25, 2024 17:12:08.572743893 CEST44349740195.250.27.36192.168.2.4
                    Oct 25, 2024 17:12:09.047379971 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:09.047432899 CEST44349746184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:09.047501087 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:09.057780027 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:09.057818890 CEST44349746184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:09.920428991 CEST44349746184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:09.921268940 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:09.938175917 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:09.938266993 CEST44349746184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:09.939218998 CEST44349746184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:09.990149975 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:10.079716921 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:10.123380899 CEST44349746184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:10.325618982 CEST44349746184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:10.325764894 CEST44349746184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:10.325993061 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:10.325993061 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:10.325994015 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:10.326095104 CEST44349746184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:10.380048037 CEST49747443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:10.380105019 CEST44349747184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:10.380268097 CEST49747443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:10.380472898 CEST49747443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:10.380490065 CEST44349747184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:10.627909899 CEST49746443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:10.627971888 CEST44349746184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:11.246053934 CEST44349747184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:11.246141911 CEST49747443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:11.247509956 CEST49747443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:11.247529984 CEST44349747184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:11.248171091 CEST44349747184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:11.249268055 CEST49747443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:11.295336008 CEST44349747184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:11.496134996 CEST44349747184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:11.496212006 CEST44349747184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:11.496284008 CEST49747443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:11.497172117 CEST49747443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:11.497204065 CEST44349747184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:11.497220039 CEST49747443192.168.2.4184.28.90.27
                    Oct 25, 2024 17:12:11.497226954 CEST44349747184.28.90.27192.168.2.4
                    Oct 25, 2024 17:12:18.351277113 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:18.351439953 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:18.351520061 CEST49741443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:12:19.631395102 CEST49741443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:12:19.631459951 CEST44349741142.250.186.100192.168.2.4
                    Oct 25, 2024 17:12:20.554452896 CEST4972380192.168.2.4199.232.214.172
                    Oct 25, 2024 17:12:20.560873985 CEST8049723199.232.214.172192.168.2.4
                    Oct 25, 2024 17:12:20.560949087 CEST4972380192.168.2.4199.232.214.172
                    Oct 25, 2024 17:12:57.906430960 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:57.906528950 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:57.906601906 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:57.907263994 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:57.907278061 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.676892996 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.676971912 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:58.683460951 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:58.683476925 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.683846951 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.731026888 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:58.771336079 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.914433956 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.914499044 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.914520025 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.914560080 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.914572001 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:58.914594889 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.914606094 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.914629936 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:58.914649963 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:58.985661983 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.985693932 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.985759974 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:58.985809088 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:58.985841036 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:58.985863924 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.072853088 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.072918892 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.072966099 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.073024035 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.073060036 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.073081970 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.102098942 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.102130890 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.102190971 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.102241993 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.102269888 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.102293015 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.149277925 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.149324894 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.149372101 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.149379969 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.149408102 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.149430037 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.219300032 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.219376087 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.219393969 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.219410896 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.219449997 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.219465971 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.226583958 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.226629972 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.226663113 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.226669073 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.226694107 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.226711035 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.335388899 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.335442066 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.335479975 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.335496902 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.335536003 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.335555077 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.338305950 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.338368893 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.338390112 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.338396072 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.338428020 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.338447094 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.424549103 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.424608946 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.424650908 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.424673080 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.424689054 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.424717903 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.453509092 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.453555107 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.453588009 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.453602076 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.453627110 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.453649998 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.500402927 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.500432968 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.500526905 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.500559092 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.500711918 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.569423914 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.569472075 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.569504023 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.569514990 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.569545984 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.569565058 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.570655107 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.570725918 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.570730925 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.570811033 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.570815086 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.570853949 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.570866108 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.570878029 CEST49755443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.570883036 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.570894957 CEST4434975513.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.617093086 CEST49757443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.617141962 CEST4434975713.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.617156029 CEST49756443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.617207050 CEST49757443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.617209911 CEST4434975613.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.617268085 CEST49756443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.617831945 CEST49757443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.617846012 CEST4434975713.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.617961884 CEST49756443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.617980957 CEST4434975613.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.620337009 CEST49758443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.620347023 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.620584011 CEST49758443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.620790005 CEST49758443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.620803118 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.621560097 CEST49759443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.621570110 CEST4434975913.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.621620893 CEST49759443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.622406960 CEST49760443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.622462988 CEST4434976013.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.622539043 CEST49760443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.622731924 CEST49759443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.622740984 CEST4434975913.107.253.72192.168.2.4
                    Oct 25, 2024 17:12:59.622842073 CEST49760443192.168.2.413.107.253.72
                    Oct 25, 2024 17:12:59.622859955 CEST4434976013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.580902100 CEST4434976013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.582196951 CEST49760443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.582240105 CEST4434976013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.583688974 CEST4434975613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.584182978 CEST49760443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.584189892 CEST4434976013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.585374117 CEST49756443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.585390091 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.585396051 CEST4434975613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.585851908 CEST4434975913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.586416006 CEST49756443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.586421967 CEST4434975613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.587065935 CEST49758443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.587080002 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.588169098 CEST49758443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.588174105 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.589000940 CEST49759443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.589030027 CEST4434975913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.589174986 CEST4434975713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.589936018 CEST49759443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.589941025 CEST4434975913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.590394974 CEST49757443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.590406895 CEST4434975713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.591408968 CEST49757443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.591413021 CEST4434975713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.716548920 CEST4434976013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.716624022 CEST4434976013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.716707945 CEST49760443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.716728926 CEST4434976013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.722202063 CEST49760443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.722202063 CEST49760443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.722331047 CEST49760443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.722351074 CEST4434976013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.722575903 CEST4434975613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.722601891 CEST4434975613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.722700119 CEST4434975613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.722762108 CEST49756443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.723177910 CEST49756443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.723639965 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.723673105 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.724041939 CEST49758443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.724052906 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.724174976 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.724179983 CEST49758443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.724253893 CEST49758443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.724399090 CEST49758443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.724399090 CEST49758443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.724406004 CEST4434975913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.724431992 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.724445105 CEST4434975813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.724591970 CEST4434975913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.725908995 CEST49756443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.725908995 CEST49756443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.725915909 CEST4434975613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.725924969 CEST4434975613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.726011992 CEST49759443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.726468086 CEST49759443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.726468086 CEST49759443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.726489067 CEST4434975913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.726502895 CEST4434975913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.729724884 CEST4434975713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.729878902 CEST4434975713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.730154037 CEST49757443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.730948925 CEST49761443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.730983973 CEST4434976113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.731091022 CEST49761443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.732495070 CEST49757443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.732496023 CEST49762443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.732501030 CEST4434975713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.732520103 CEST4434976213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.732630014 CEST49757443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.732636929 CEST4434975713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.732752085 CEST49762443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.734134912 CEST49761443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.734154940 CEST4434976113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.734982967 CEST49763443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.734997988 CEST4434976313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.735099077 CEST49763443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.736090899 CEST49763443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.736093044 CEST49762443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.736099005 CEST4434976313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.736110926 CEST4434976213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.737077951 CEST49764443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.737122059 CEST4434976413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.737283945 CEST49764443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.738141060 CEST49764443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.738183022 CEST4434976413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.738518000 CEST49765443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.738591909 CEST4434976513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:00.738975048 CEST49765443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.746140957 CEST49765443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:00.746177912 CEST4434976513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.478445053 CEST4434976213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.479034901 CEST49762443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.479059935 CEST4434976213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.480413914 CEST49762443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.480427027 CEST4434976213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.492456913 CEST4434976113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.493326902 CEST49761443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.493326902 CEST49761443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.493357897 CEST4434976113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.493376970 CEST4434976113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.497298956 CEST4434976413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.497968912 CEST49764443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.497968912 CEST49764443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.497997999 CEST4434976413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.498018026 CEST4434976413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.500590086 CEST4434976513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.501024961 CEST49765443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.501085043 CEST4434976513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.501302958 CEST49765443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.501317978 CEST4434976513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.544442892 CEST4434976313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.545509100 CEST49763443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.545509100 CEST49763443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.545523882 CEST4434976313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.545532942 CEST4434976313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.613404989 CEST4434976213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.613516092 CEST4434976213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.613569975 CEST49762443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.613724947 CEST49762443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.613742113 CEST4434976213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.616756916 CEST49766443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.616801023 CEST4434976613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.616923094 CEST49766443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.617082119 CEST49766443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.617095947 CEST4434976613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.628586054 CEST4434976113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.628717899 CEST4434976113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.628777027 CEST49761443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.628801107 CEST49761443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.628813982 CEST4434976113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.632380009 CEST49767443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.632468939 CEST4434976713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.632572889 CEST49767443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.632721901 CEST49767443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.632759094 CEST4434976713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.635627985 CEST4434976413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.635756969 CEST4434976413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.635806084 CEST49764443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.635863066 CEST49764443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.635863066 CEST49764443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.635871887 CEST4434976413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.635879993 CEST4434976413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.637871027 CEST49768443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.637903929 CEST4434976813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.638035059 CEST49768443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.638163090 CEST49768443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.638176918 CEST4434976813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.643507957 CEST4434976513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.643619061 CEST4434976513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.643675089 CEST49765443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.643718958 CEST49765443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.643748045 CEST4434976513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.643819094 CEST49765443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.643831968 CEST4434976513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.645621061 CEST49769443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.645646095 CEST4434976913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.645708084 CEST49769443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.645828009 CEST49769443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.645838976 CEST4434976913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.687872887 CEST4434976313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.687918901 CEST4434976313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.687968016 CEST49763443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.688159943 CEST49763443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.688168049 CEST4434976313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.688180923 CEST49763443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.688186884 CEST4434976313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.691287041 CEST49770443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.691335917 CEST4434977013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:01.691519022 CEST49770443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.691519022 CEST49770443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:01.691557884 CEST4434977013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.410258055 CEST4434976913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.410314083 CEST4434976613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.410828114 CEST4434976813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.410893917 CEST49769443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.410918951 CEST4434976913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.411128044 CEST49766443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.411158085 CEST4434976613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.411622047 CEST49769443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.411627054 CEST4434976913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.411881924 CEST49766443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.411889076 CEST4434976613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.411987066 CEST49768443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.412003040 CEST4434976813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.412520885 CEST49768443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.412528038 CEST4434976813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.431720018 CEST4434976713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.432148933 CEST49767443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.432193995 CEST4434976713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.432647943 CEST49767443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.432666063 CEST4434976713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.482831001 CEST4434977013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.483335018 CEST49770443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.483356953 CEST4434977013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.483860970 CEST49770443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.483866930 CEST4434977013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.548368931 CEST4434976913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.548429966 CEST4434976913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.548479080 CEST49769443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.548666954 CEST49769443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.548681021 CEST4434976913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.548691034 CEST49769443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.548696041 CEST4434976913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.549257040 CEST4434976813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.549407005 CEST4434976613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.549422979 CEST4434976813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.549482107 CEST4434976613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.549501896 CEST49768443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.549530029 CEST49766443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.549607992 CEST49766443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.549631119 CEST4434976613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.549658060 CEST49766443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.549665928 CEST4434976613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.549830914 CEST49768443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.549851894 CEST4434976813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.558900118 CEST49771443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.558929920 CEST4434977113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.558988094 CEST49771443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.561322927 CEST49772443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.561367035 CEST4434977213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.561431885 CEST49772443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.562654018 CEST49773443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.562689066 CEST4434977313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.562747002 CEST49773443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.563046932 CEST49771443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.563060045 CEST4434977113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.563357115 CEST49772443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.563373089 CEST4434977213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.563484907 CEST49773443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.563500881 CEST4434977313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.577310085 CEST4434976713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.577444077 CEST4434976713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.577622890 CEST49767443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.577709913 CEST49767443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.577709913 CEST49767443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.577753067 CEST4434976713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.577785015 CEST4434976713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.580641985 CEST49774443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.580677032 CEST4434977413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.580737114 CEST49774443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.580913067 CEST49774443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.580928087 CEST4434977413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.627126932 CEST4434977013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.627170086 CEST4434977013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.627391100 CEST49770443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.627391100 CEST49770443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.627618074 CEST49770443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.627636909 CEST4434977013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.629941940 CEST49775443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.629956961 CEST4434977513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:02.630161047 CEST49775443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.630203962 CEST49775443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:02.630209923 CEST4434977513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.309084892 CEST4434977213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.310247898 CEST49772443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.310247898 CEST49772443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.310272932 CEST4434977213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.310305119 CEST4434977213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.328031063 CEST4434977313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.328425884 CEST49773443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.328452110 CEST4434977313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.328879118 CEST49773443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.328886032 CEST4434977313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.351922035 CEST4434977413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.352468967 CEST49774443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.352482080 CEST4434977413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.352889061 CEST49774443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.352895021 CEST4434977413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.360112906 CEST4434977113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.360501051 CEST49771443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.360527992 CEST4434977113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.360934973 CEST49771443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.360950947 CEST4434977113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.406177998 CEST4434977513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.407051086 CEST49775443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.407051086 CEST49775443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.407071114 CEST4434977513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.407080889 CEST4434977513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.455733061 CEST4434977213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.455816031 CEST4434977213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.456070900 CEST49772443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.456070900 CEST49772443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.456110001 CEST49772443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.456127882 CEST4434977213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.459141016 CEST49777443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.459182024 CEST4434977713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.459355116 CEST49777443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.459522009 CEST49777443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.459537029 CEST4434977713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.465020895 CEST4434977313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.465212107 CEST4434977313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.465358973 CEST49773443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.465359926 CEST49773443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.465450048 CEST49773443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.465466976 CEST4434977313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.467706919 CEST49778443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.467727900 CEST4434977813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.467818975 CEST49778443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.467936993 CEST49778443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.467947006 CEST4434977813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.490443945 CEST4434977413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.490712881 CEST4434977413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.490813017 CEST49774443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.490813017 CEST49774443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.490849018 CEST49774443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.490858078 CEST4434977413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.493608952 CEST49779443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.493635893 CEST4434977913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.493875980 CEST49779443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.493875980 CEST49779443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.493906975 CEST4434977913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.503065109 CEST4434977113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.503221989 CEST4434977113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.503401041 CEST49771443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.503401041 CEST49771443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.503488064 CEST49771443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.503494978 CEST4434977113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.505707979 CEST49780443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.505733967 CEST4434978013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.505928993 CEST49780443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.505986929 CEST49780443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.505995035 CEST4434978013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.553123951 CEST4434977513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.553260088 CEST4434977513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.553360939 CEST49775443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.553360939 CEST49775443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.553421021 CEST49775443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.553428888 CEST4434977513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.555632114 CEST49781443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.555665016 CEST4434978113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:03.555835962 CEST49781443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.555955887 CEST49781443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:03.555984974 CEST4434978113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.408097982 CEST4434977713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.408150911 CEST4434978113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.408735037 CEST49777443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.408755064 CEST4434977713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.408890963 CEST49781443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.408905983 CEST4434978113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.409554005 CEST49781443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.409560919 CEST4434978113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.409629107 CEST49777443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.409634113 CEST4434977713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.410304070 CEST4434977813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.411025047 CEST49778443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.411046982 CEST4434977813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.411580086 CEST49778443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.411585093 CEST4434977813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.412744045 CEST4434978013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.413031101 CEST4434977913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.413064003 CEST49780443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.413083076 CEST4434978013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.413619041 CEST49779443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.413635015 CEST4434977913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.413662910 CEST49780443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.413671017 CEST4434978013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.414030075 CEST49779443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.414036036 CEST4434977913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.547101974 CEST4434977713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.547178984 CEST4434977713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.547367096 CEST49777443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.547405005 CEST49777443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.547405005 CEST49777443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.547425032 CEST4434977713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.547432899 CEST4434977713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.549495935 CEST4434978013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.549618006 CEST4434978013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.549676895 CEST49780443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.549949884 CEST49780443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.549964905 CEST4434978013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.550400019 CEST49782443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.550421000 CEST4434978213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.550501108 CEST49782443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.550779104 CEST49782443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.550792933 CEST4434978213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.551532984 CEST4434978113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.551610947 CEST4434978113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.551775932 CEST4434977913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.551843882 CEST49781443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.551932096 CEST49781443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.551949024 CEST4434978113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.551965952 CEST49781443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.551975012 CEST4434978113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.552145958 CEST4434977913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.552303076 CEST49779443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.552494049 CEST49783443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.552519083 CEST4434978313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.552561045 CEST49783443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.552809000 CEST49783443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.552823067 CEST4434978313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.553064108 CEST49779443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.553064108 CEST49779443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.553071976 CEST4434977913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.553078890 CEST4434977913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.554352999 CEST49784443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.554411888 CEST4434978413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.554630995 CEST49784443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.554800034 CEST49784443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.554816008 CEST4434978413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.555037975 CEST4434977813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.555219889 CEST4434977813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.555279016 CEST49778443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.555354118 CEST49778443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.555365086 CEST4434977813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.555377007 CEST49778443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.555382967 CEST4434977813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.555447102 CEST49785443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.555474043 CEST4434978513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.555525064 CEST49785443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.555669069 CEST49785443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.555684090 CEST4434978513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.557559013 CEST49786443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.557569027 CEST4434978613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:04.557641029 CEST49786443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.557792902 CEST49786443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:04.557805061 CEST4434978613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.306212902 CEST4434978413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.307157040 CEST49784443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.307157040 CEST49784443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.307178974 CEST4434978413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.307198048 CEST4434978413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.321363926 CEST4434978213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.321918964 CEST49782443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.321959972 CEST4434978213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.323549032 CEST4434978313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.323590994 CEST49782443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.323599100 CEST4434978213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.323893070 CEST49783443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.323920965 CEST4434978313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.324318886 CEST49783443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.324323893 CEST4434978313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.324341059 CEST4434978613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.324928045 CEST49786443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.324928045 CEST49786443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.324956894 CEST4434978613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.324969053 CEST4434978613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.352130890 CEST4434978513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.352576017 CEST49785443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.352605104 CEST4434978513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.353027105 CEST49785443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.353037119 CEST4434978513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.445615053 CEST4434978413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.446113110 CEST4434978413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.446227074 CEST49784443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.446227074 CEST49784443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.446356058 CEST49784443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.446373940 CEST4434978413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.448878050 CEST49787443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.448903084 CEST4434978713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.449259996 CEST49787443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.449259996 CEST49787443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.449294090 CEST4434978713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.463762045 CEST4434978613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.463818073 CEST4434978613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.464061975 CEST49786443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.464061975 CEST49786443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.464202881 CEST49786443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.464211941 CEST4434978613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.466314077 CEST49788443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.466387033 CEST4434978813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.466593981 CEST49788443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.466698885 CEST49788443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.466732979 CEST4434978813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.472120047 CEST4434978313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.472513914 CEST4434978313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.472610950 CEST49783443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.472610950 CEST49783443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.472733021 CEST49783443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.472749949 CEST4434978313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.474452019 CEST49789443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.474507093 CEST4434978913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.474781990 CEST49789443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.474782944 CEST49789443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.474823952 CEST4434978913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.497958899 CEST4434978513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.498033047 CEST4434978513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.498169899 CEST49785443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.498169899 CEST49785443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.500015974 CEST49785443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.500030994 CEST4434978513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.500036955 CEST49790443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.500122070 CEST4434979013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.500329018 CEST49790443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.500329971 CEST49790443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.500411034 CEST4434979013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.528409958 CEST4434978213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.528479099 CEST4434978213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.528670073 CEST49782443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.528670073 CEST49782443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.528704882 CEST49782443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.528717995 CEST4434978213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.530761003 CEST49791443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.530797958 CEST4434979113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:05.530977011 CEST49791443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.530977011 CEST49791443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:05.531044006 CEST4434979113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.226857901 CEST4434978813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.227375984 CEST49788443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.227418900 CEST4434978813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.227835894 CEST49788443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.227849007 CEST4434978813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.243249893 CEST4434978713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.243632078 CEST49787443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.243659019 CEST4434978713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.244052887 CEST49787443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.244062901 CEST4434978713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.249557018 CEST4434979013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.249885082 CEST49790443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.249901056 CEST4434979013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.250298023 CEST49790443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.250303984 CEST4434979013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.263983965 CEST4434978913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.264312029 CEST49789443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.264334917 CEST4434978913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.264688969 CEST49789443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.264719963 CEST4434978913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.286458015 CEST4434979113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.286791086 CEST49791443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.286808968 CEST4434979113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.287189960 CEST49791443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.287200928 CEST4434979113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.364042044 CEST4434978813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.364245892 CEST4434978813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.364337921 CEST49788443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.364466906 CEST49788443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.364466906 CEST49788443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.364514112 CEST4434978813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.364545107 CEST4434978813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.367568016 CEST49792443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.367600918 CEST4434979213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.367683887 CEST49792443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.367888927 CEST49792443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.367907047 CEST4434979213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.405210018 CEST4434979013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.405276060 CEST4434979013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.405498981 CEST49790443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.405580044 CEST49790443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.405580044 CEST49790443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.405623913 CEST4434979013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.405656099 CEST4434979013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.406006098 CEST4434978713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.406147003 CEST4434978713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.406202078 CEST49787443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.406356096 CEST49787443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.406368971 CEST4434978713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.406387091 CEST49787443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.406392097 CEST4434978713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.408463001 CEST49793443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.408485889 CEST4434979313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.408552885 CEST49794443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.408565998 CEST4434979413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.408590078 CEST49793443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.408626080 CEST49794443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.408751011 CEST49793443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.408762932 CEST4434979313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.408787012 CEST49794443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.408801079 CEST4434979413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.410615921 CEST4434978913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.410893917 CEST4434978913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.410953045 CEST49789443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.411027908 CEST49789443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.411027908 CEST49789443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.411047935 CEST4434978913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.411058903 CEST4434978913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.413259029 CEST49795443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.413278103 CEST4434979513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.413358927 CEST49795443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.413542032 CEST49795443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.413556099 CEST4434979513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.424420118 CEST4434979113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.424827099 CEST4434979113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.425091028 CEST49791443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.425143957 CEST49791443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.425151110 CEST4434979113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.425163031 CEST49791443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.425169945 CEST4434979113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.427304983 CEST49796443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.427403927 CEST4434979613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:06.427509069 CEST49796443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.427634954 CEST49796443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:06.427665949 CEST4434979613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.150141001 CEST4434979213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.150669098 CEST49792443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.150698900 CEST4434979213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.152187109 CEST49792443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.152194977 CEST4434979213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.169930935 CEST4434979513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.170495033 CEST49795443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.170516968 CEST4434979513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.172250986 CEST4434979313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.172322035 CEST49795443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.172333956 CEST4434979513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.172597885 CEST49793443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.172606945 CEST4434979313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.174416065 CEST49793443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.174426079 CEST4434979313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.178354025 CEST4434979413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.178724051 CEST49794443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.178745031 CEST4434979413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.179136038 CEST49794443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.179142952 CEST4434979413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.193902969 CEST4434979613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.194274902 CEST49796443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.194308996 CEST4434979613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.194684982 CEST49796443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.194699049 CEST4434979613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.288495064 CEST4434979213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.288619995 CEST4434979213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.288799047 CEST49792443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.288932085 CEST49792443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.288953066 CEST4434979213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.288989067 CEST49792443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.288996935 CEST4434979213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.291749954 CEST49797443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.291848898 CEST4434979713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.292018890 CEST49797443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.292223930 CEST49797443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.292263031 CEST4434979713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.307049036 CEST4434979513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.307467937 CEST4434979513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.307583094 CEST49795443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.307583094 CEST49795443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.307828903 CEST49795443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.307846069 CEST4434979513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.310175896 CEST4434979313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.310177088 CEST49798443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.310247898 CEST4434979813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.310591936 CEST49798443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.310719013 CEST49798443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.310751915 CEST4434979813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.311242104 CEST4434979313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.311342955 CEST49793443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.311342955 CEST49793443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.311506987 CEST49793443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.311522007 CEST4434979313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.313496113 CEST49799443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.313544989 CEST4434979913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.313687086 CEST49799443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.313791990 CEST49799443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.313821077 CEST4434979913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.318842888 CEST4434979413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.319098949 CEST4434979413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.319312096 CEST49794443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.319312096 CEST49794443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.319312096 CEST49794443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.321254015 CEST49800443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.321342945 CEST4434980013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.321511030 CEST49800443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.321580887 CEST49800443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.321616888 CEST4434980013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.331254959 CEST4434979613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.331326962 CEST4434979613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.331510067 CEST49796443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.331510067 CEST49796443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.331649065 CEST49796443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.331670046 CEST4434979613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.333859921 CEST49801443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.333919048 CEST4434980113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.334206104 CEST49801443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.334206104 CEST49801443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.334253073 CEST4434980113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:07.520328045 CEST49802443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:13:07.520392895 CEST44349802142.250.186.100192.168.2.4
                    Oct 25, 2024 17:13:07.520576954 CEST49802443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:13:07.520756960 CEST49802443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:13:07.520785093 CEST44349802142.250.186.100192.168.2.4
                    Oct 25, 2024 17:13:07.627767086 CEST49794443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:07.627798080 CEST4434979413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.055583000 CEST4434979713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.057322025 CEST49797443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.057358027 CEST4434979713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.057926893 CEST49797443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.057940960 CEST4434979713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.065373898 CEST4434979813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.065968990 CEST49798443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.065994024 CEST4434979813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.066510916 CEST49798443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.066515923 CEST4434979813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.071120977 CEST4434979913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.077076912 CEST4434980013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.077265978 CEST49799443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.077301025 CEST4434979913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.078058004 CEST49799443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.078071117 CEST4434979913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.078624964 CEST49800443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.078689098 CEST4434980013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.079299927 CEST49800443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.079336882 CEST4434980013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.080673933 CEST4434980113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.081037998 CEST49801443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.081054926 CEST4434980113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.081578970 CEST49801443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.081584930 CEST4434980113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.192076921 CEST4434979713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.192441940 CEST4434979713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.192543983 CEST49797443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.192543983 CEST49797443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.192620039 CEST49797443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.192651987 CEST4434979713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.195630074 CEST49803443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.195671082 CEST4434980313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.195797920 CEST49803443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.195900917 CEST49803443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.195918083 CEST4434980313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.202169895 CEST4434979813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.202331066 CEST4434979813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.202400923 CEST49798443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.202440977 CEST49798443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.202440977 CEST49798443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.202461004 CEST4434979813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.202476025 CEST4434979813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.204822063 CEST49804443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.204848051 CEST4434980413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.204912901 CEST49804443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.205077887 CEST49804443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.205084085 CEST4434980413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.210005045 CEST4434979913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.210159063 CEST4434979913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.210242033 CEST49799443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.210293055 CEST49799443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.210321903 CEST4434979913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.210345984 CEST49799443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.210362911 CEST4434979913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.212508917 CEST49805443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.212548018 CEST4434980513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.212618113 CEST49805443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.212762117 CEST49805443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.212771893 CEST4434980513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.214176893 CEST4434980013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.214314938 CEST4434980013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.214448929 CEST49800443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.214449883 CEST49800443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.214549065 CEST49800443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.214587927 CEST4434980013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.215568066 CEST4434980113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.215725899 CEST4434980113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.215780020 CEST49801443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.215883017 CEST49801443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.215883017 CEST49801443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.215897083 CEST4434980113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.215908051 CEST4434980113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.216741085 CEST49806443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.216752052 CEST4434980613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.217015982 CEST49806443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.217124939 CEST49806443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.217138052 CEST4434980613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.217693090 CEST49807443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.217705011 CEST4434980713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.217773914 CEST49807443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.217865944 CEST49807443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.217879057 CEST4434980713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.362395048 CEST44349802142.250.186.100192.168.2.4
                    Oct 25, 2024 17:13:08.362793922 CEST49802443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:13:08.362812996 CEST44349802142.250.186.100192.168.2.4
                    Oct 25, 2024 17:13:08.363270998 CEST44349802142.250.186.100192.168.2.4
                    Oct 25, 2024 17:13:08.363635063 CEST49802443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:13:08.363717079 CEST44349802142.250.186.100192.168.2.4
                    Oct 25, 2024 17:13:08.424628973 CEST49802443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:13:08.980057955 CEST4434980313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.980799913 CEST49803443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.980825901 CEST4434980313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.981034994 CEST49803443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.981043100 CEST4434980313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.981796980 CEST4434980713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.982475996 CEST49807443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.982475996 CEST49807443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.982495070 CEST4434980713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.982507944 CEST4434980713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.984962940 CEST4434980513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.985670090 CEST49805443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.985670090 CEST49805443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:08.985690117 CEST4434980513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:08.985699892 CEST4434980513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.002867937 CEST4434980413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.003768921 CEST49804443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.003768921 CEST49804443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.003787994 CEST4434980413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.003802061 CEST4434980413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.003979921 CEST4434980613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.004390955 CEST49806443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.004400969 CEST4434980613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.004884005 CEST49806443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.004889965 CEST4434980613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.121860027 CEST4434980713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.122014046 CEST4434980713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.122184992 CEST49807443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.122184992 CEST49807443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.122225046 CEST49807443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.122252941 CEST4434980713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.122706890 CEST4434980313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.122906923 CEST4434980313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.123090982 CEST4434980513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.123176098 CEST49803443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.123277903 CEST4434980513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.123439074 CEST49805443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.123441935 CEST49803443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.123441935 CEST49803443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.123457909 CEST49805443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.123464108 CEST4434980513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.123466015 CEST4434980313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.123471975 CEST4434980313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.123512030 CEST49805443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.123518944 CEST4434980513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.125916004 CEST49809443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.125993967 CEST49808443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.126003981 CEST4434980913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.126029015 CEST4434980813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.126106024 CEST49809443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.126168966 CEST49810443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.126178980 CEST4434981013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.126240015 CEST49808443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.126240015 CEST49808443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.126246929 CEST49809443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.126267910 CEST4434980813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.126274109 CEST4434980913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.126303911 CEST49810443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.126410961 CEST49810443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.126430035 CEST4434981013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.195116043 CEST4434980413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.195364952 CEST4434980413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.195455074 CEST4434980613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.195554018 CEST49804443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.195658922 CEST4434980613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.195791006 CEST49806443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.195791006 CEST49806443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.195858955 CEST49806443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.195879936 CEST4434980613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.196198940 CEST49804443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.196198940 CEST49804443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.196207047 CEST4434980413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.196212053 CEST4434980413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.198973894 CEST49812443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.199006081 CEST4434981213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.199098110 CEST49811443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.199182987 CEST4434981113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.199276924 CEST49812443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.199285984 CEST49811443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.199481010 CEST49812443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.199500084 CEST4434981213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.199541092 CEST49811443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.199575901 CEST4434981113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.377938032 CEST4972480192.168.2.4199.232.214.172
                    Oct 25, 2024 17:13:09.404232025 CEST8049724199.232.214.172192.168.2.4
                    Oct 25, 2024 17:13:09.404356956 CEST4972480192.168.2.4199.232.214.172
                    Oct 25, 2024 17:13:09.874984980 CEST4434980813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.875587940 CEST49808443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.875601053 CEST4434980813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.876048088 CEST49808443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.876055002 CEST4434980813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.882363081 CEST4434981013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.882774115 CEST49810443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.882781982 CEST4434981013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.883336067 CEST49810443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.883338928 CEST4434981013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.921520948 CEST4434980913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.921951056 CEST49809443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.921983957 CEST4434980913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.922403097 CEST49809443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.922409058 CEST4434980913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.960251093 CEST4434981113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.960774899 CEST49811443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.960784912 CEST4434981113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.961226940 CEST49811443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.961234093 CEST4434981113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.962475061 CEST4434981213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.962799072 CEST49812443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.962807894 CEST4434981213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:09.963227987 CEST49812443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:09.963232994 CEST4434981213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.013179064 CEST4434980813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.013247013 CEST4434980813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.013446093 CEST49808443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.013541937 CEST49808443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.013541937 CEST49808443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.013564110 CEST4434980813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.013575077 CEST4434980813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.016222954 CEST49813443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.016246080 CEST4434981313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.016443014 CEST49813443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.016611099 CEST49813443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.016622066 CEST4434981313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.019979954 CEST4434981013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.020044088 CEST4434981013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.020121098 CEST49810443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.020179987 CEST49810443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.020188093 CEST4434981013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.020214081 CEST49810443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.020220041 CEST4434981013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.022561073 CEST49814443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.022582054 CEST4434981413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.022753954 CEST49814443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.022905111 CEST49814443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.022917032 CEST4434981413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.060333967 CEST4434980913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.060468912 CEST4434980913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.060542107 CEST49809443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.060604095 CEST49809443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.060627937 CEST4434980913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.060643911 CEST49809443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.060652018 CEST4434980913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.063119888 CEST49815443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.063129902 CEST4434981513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.063179016 CEST49815443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.063308954 CEST49815443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.063319921 CEST4434981513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.096966982 CEST4434981113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.097126007 CEST4434981113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.097285986 CEST49811443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.098927021 CEST4434981213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.099286079 CEST4434981213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.100801945 CEST49812443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.100990057 CEST49812443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.101002932 CEST4434981213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.101015091 CEST49812443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.101018906 CEST4434981213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.101170063 CEST49811443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.101170063 CEST49811443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.101191044 CEST4434981113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.101206064 CEST4434981113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.103530884 CEST49816443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.103571892 CEST4434981613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.103626966 CEST49817443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.103646994 CEST4434981713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.103660107 CEST49816443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.103691101 CEST49817443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.103832006 CEST49816443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.103858948 CEST4434981613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.103971958 CEST49817443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.103981972 CEST4434981713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.788400888 CEST4434981313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.789030075 CEST49813443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.789038897 CEST4434981313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.789912939 CEST49813443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.789918900 CEST4434981313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.799191952 CEST4434981413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.800018072 CEST49814443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.800033092 CEST4434981413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.800920010 CEST49814443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.800924063 CEST4434981413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.824351072 CEST4434981513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.836199999 CEST49815443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.836214066 CEST4434981513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.837457895 CEST49815443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.837461948 CEST4434981513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.857881069 CEST4434981713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.858499050 CEST49817443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.858525038 CEST4434981713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.859216928 CEST49817443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.859224081 CEST4434981713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.896914005 CEST4434981613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.898047924 CEST49816443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.898070097 CEST4434981613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.899172068 CEST49816443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.899177074 CEST4434981613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.924669981 CEST4434981313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.924798965 CEST4434981313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.924854040 CEST49813443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.925092936 CEST49813443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.925111055 CEST4434981313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.930288076 CEST49818443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.930362940 CEST4434981813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.930433035 CEST49818443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.930583954 CEST49818443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.930615902 CEST4434981813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.938339949 CEST4434981413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.938472986 CEST4434981413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.938579082 CEST49814443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.938700914 CEST49814443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.938715935 CEST4434981413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.942882061 CEST49819443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.942922115 CEST4434981913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.943032980 CEST49819443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.943180084 CEST49819443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.943195105 CEST4434981913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.969301939 CEST4434981513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.969980955 CEST4434981513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.970046997 CEST49815443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.970290899 CEST49815443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.970298052 CEST4434981513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.970344067 CEST49815443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.970349073 CEST4434981513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.974905968 CEST49820443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.974941015 CEST4434982013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.975008965 CEST49820443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.975188971 CEST49820443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.975200891 CEST4434982013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.993403912 CEST4434981713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.993581057 CEST4434981713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.994030952 CEST49817443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.994148970 CEST49817443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.994170904 CEST4434981713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.994184017 CEST49817443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.994189978 CEST4434981713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:10.999795914 CEST49821443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:10.999862909 CEST4434982113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.000160933 CEST49821443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.000461102 CEST49821443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.000494957 CEST4434982113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.039134026 CEST4434981613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.039295912 CEST4434981613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.039709091 CEST49816443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.039891958 CEST49816443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.039917946 CEST4434981613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.039942980 CEST49816443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.039957047 CEST4434981613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.044264078 CEST49822443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.044279099 CEST4434982213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.044418097 CEST49822443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.044677973 CEST49822443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.044691086 CEST4434982213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.688713074 CEST4434981813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.689227104 CEST49818443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.689281940 CEST4434981813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.689685106 CEST49818443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.689698935 CEST4434981813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.704469919 CEST4434981913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.704972029 CEST49819443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.704989910 CEST4434981913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.705398083 CEST49819443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.705405951 CEST4434981913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.743170023 CEST4434982013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.744293928 CEST49820443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.744326115 CEST4434982013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.745417118 CEST49820443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.745424032 CEST4434982013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.749032021 CEST4434982113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.749631882 CEST49821443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.749679089 CEST4434982113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.750652075 CEST49821443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.750667095 CEST4434982113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.808446884 CEST4434982213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.826198101 CEST4434981813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.826271057 CEST4434981813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.826843023 CEST49818443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.830507040 CEST49822443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.830522060 CEST4434982213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.840464115 CEST4434981913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.840840101 CEST4434981913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.840905905 CEST49819443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.870016098 CEST49822443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.870073080 CEST4434982213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.881238937 CEST4434982013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.881477118 CEST4434982013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.881546021 CEST49820443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.888334036 CEST4434982113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.888564110 CEST4434982113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.888653040 CEST49821443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.892432928 CEST49820443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.892457962 CEST4434982013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.892472982 CEST49820443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.892478943 CEST4434982013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.892971039 CEST49821443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.892991066 CEST4434982113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.905159950 CEST49818443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.905160904 CEST49818443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.905273914 CEST4434981813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.905309916 CEST4434981813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.910305977 CEST49823443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.910357952 CEST4434982313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.910408974 CEST49823443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.910569906 CEST49823443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.910582066 CEST4434982313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.913875103 CEST49819443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.913902998 CEST4434981913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.913919926 CEST49819443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.913929939 CEST4434981913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.918122053 CEST49824443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.918155909 CEST4434982413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.919496059 CEST49825443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.919523001 CEST4434982513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.919790983 CEST49824443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.920571089 CEST49825443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.920747042 CEST49826443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.920762062 CEST4434982613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.920814037 CEST49826443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.920994043 CEST49824443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.921008110 CEST4434982413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.921201944 CEST49826443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.921211958 CEST4434982613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:11.921533108 CEST49825443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:11.921542883 CEST4434982513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.007545948 CEST4434982213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.007886887 CEST4434982213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.007973909 CEST49822443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.008253098 CEST49822443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.008253098 CEST49822443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.008300066 CEST4434982213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.008328915 CEST4434982213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.017033100 CEST49827443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.017121077 CEST4434982713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.017203093 CEST49827443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.017817020 CEST49827443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.017851114 CEST4434982713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.669053078 CEST4434982313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.669837952 CEST49823443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.669898987 CEST4434982313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.670990944 CEST49823443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.671010971 CEST4434982313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.678673983 CEST4434982613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.679769039 CEST49826443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.679785013 CEST4434982613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.680747986 CEST49826443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.680753946 CEST4434982613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.684973955 CEST4434982413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.685547113 CEST49824443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.685556889 CEST4434982413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.685679913 CEST4434982513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.686491966 CEST49824443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.686497927 CEST4434982413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.687263012 CEST49825443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.687287092 CEST4434982513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.688515902 CEST49825443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.688524961 CEST4434982513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.787518978 CEST4434982713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.788324118 CEST49827443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.788347006 CEST4434982713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.789450884 CEST49827443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.789459944 CEST4434982713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.804476976 CEST4434982313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.804840088 CEST4434982313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.804910898 CEST49823443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.804954052 CEST49823443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.804979086 CEST4434982313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.804995060 CEST49823443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.805002928 CEST4434982313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.807332993 CEST49828443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.807363987 CEST4434982813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.807502985 CEST49828443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.807694912 CEST49828443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.807715893 CEST4434982813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.816871881 CEST4434982613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.817117929 CEST4434982613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.817198038 CEST49826443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.817198038 CEST49826443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.817219973 CEST49826443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.817240953 CEST4434982613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.819338083 CEST49829443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.819374084 CEST4434982913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.819632053 CEST49829443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.819777012 CEST49829443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.819792032 CEST4434982913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.823379993 CEST4434982413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.823534966 CEST4434982413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.823606014 CEST49824443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.823606014 CEST49824443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.823652029 CEST49824443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.823677063 CEST4434982413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.825531960 CEST49830443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.825552940 CEST4434983013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.825617075 CEST49830443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.825860977 CEST49830443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.825874090 CEST4434983013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.826159000 CEST4434982513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.826241970 CEST4434982513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.826289892 CEST49825443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.826406956 CEST49825443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.826421022 CEST4434982513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.826431990 CEST49825443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.826436996 CEST4434982513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.828419924 CEST49831443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.828452110 CEST4434983113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.828512907 CEST49831443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.828691959 CEST49831443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.828706026 CEST4434983113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.922846079 CEST4434982713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.923533916 CEST4434982713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.923598051 CEST49827443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.923644066 CEST49827443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.923660994 CEST4434982713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.923687935 CEST49827443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.923692942 CEST4434982713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.926282883 CEST49832443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.926374912 CEST4434983213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:12.926453114 CEST49832443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.926632881 CEST49832443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:12.926666021 CEST4434983213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.567173004 CEST4434983113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.568058968 CEST4434982913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.572937965 CEST4434982813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.586395025 CEST49831443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.586431026 CEST4434983113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.587630033 CEST49831443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.587637901 CEST4434983113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.588221073 CEST49829443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.588232040 CEST4434982913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.589015961 CEST49829443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.589023113 CEST4434982913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.589483023 CEST49828443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.589499950 CEST4434982813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.590426922 CEST4434983013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.590434074 CEST49828443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.590437889 CEST4434982813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.591356993 CEST49830443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.591366053 CEST4434983013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.592215061 CEST49830443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.592221975 CEST4434983013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.678622007 CEST4434983213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.679352045 CEST49832443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.679409981 CEST4434983213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.680407047 CEST49832443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.680421114 CEST4434983213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.717206001 CEST4434983113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.717315912 CEST4434983113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.717422009 CEST49831443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.717736006 CEST49831443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.717747927 CEST4434983113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.721545935 CEST49833443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.721565008 CEST4434983313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.721765041 CEST49833443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.721962929 CEST49833443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.721977949 CEST4434983313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.723148108 CEST4434982813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.723292112 CEST4434982813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.723351002 CEST49828443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.723520994 CEST49828443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.723540068 CEST4434982813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.723558903 CEST49828443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.723565102 CEST4434982813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.727683067 CEST49834443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.727735043 CEST4434983413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.727826118 CEST49834443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.727967978 CEST49834443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.727998972 CEST4434983413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.728550911 CEST4434983013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.728703976 CEST4434983013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.728838921 CEST49830443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.729024887 CEST49830443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.729032040 CEST4434983013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.729041100 CEST49830443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.729044914 CEST4434983013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.731026888 CEST4434982913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.731214046 CEST4434982913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.731272936 CEST49829443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.731532097 CEST49829443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.731532097 CEST49829443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.731538057 CEST4434982913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.731544018 CEST4434982913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.737078905 CEST49835443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.737088919 CEST4434983513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.737205982 CEST49835443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.737576962 CEST49835443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.737588882 CEST4434983513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.739360094 CEST49836443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.739389896 CEST4434983613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.739630938 CEST49836443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.739774942 CEST49836443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.739788055 CEST4434983613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.813386917 CEST4434983213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.813734055 CEST4434983213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.813793898 CEST49832443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.813987970 CEST49832443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.814007998 CEST4434983213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.814021111 CEST49832443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.814028978 CEST4434983213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.817620039 CEST49837443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.817671061 CEST4434983713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:13.817811012 CEST49837443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.818106890 CEST49837443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:13.818116903 CEST4434983713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.474147081 CEST4434983313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.474705935 CEST49833443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.474725962 CEST4434983313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.475186110 CEST49833443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.475193024 CEST4434983313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.490274906 CEST4434983413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.490721941 CEST49834443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.490756989 CEST4434983413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.491250038 CEST49834443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.491264105 CEST4434983413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.509768009 CEST4434983613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.510265112 CEST49836443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.510284901 CEST4434983613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.510725021 CEST49836443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.510730028 CEST4434983613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.556421041 CEST4434983513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.556924105 CEST49835443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.556935072 CEST4434983513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.557378054 CEST49835443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.557383060 CEST4434983513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.568326950 CEST4434983713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.568953991 CEST49837443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.569021940 CEST4434983713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.569292068 CEST49837443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.569307089 CEST4434983713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.611634016 CEST4434983313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.611654997 CEST4434983313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.611716032 CEST4434983313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.611726999 CEST49833443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.611768007 CEST49833443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.612014055 CEST49833443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.612045050 CEST4434983313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.612060070 CEST49833443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.612067938 CEST4434983313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.614944935 CEST49838443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.614981890 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.615052938 CEST49838443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.615220070 CEST49838443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.615228891 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.627825975 CEST4434983413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.627998114 CEST4434983413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.628062010 CEST49834443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.628135920 CEST49834443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.628135920 CEST49834443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.628181934 CEST4434983413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.628210068 CEST4434983413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.630618095 CEST49839443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.630717993 CEST4434983913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.630804062 CEST49839443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.630980968 CEST49839443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.631020069 CEST4434983913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.651094913 CEST4434983613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.651143074 CEST4434983613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.651271105 CEST4434983613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.651283979 CEST49836443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.651324034 CEST49836443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.651376963 CEST49836443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.651391029 CEST4434983613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.651401997 CEST49836443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.651407957 CEST4434983613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.654208899 CEST49840443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.654256105 CEST4434984013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.654326916 CEST49840443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.654491901 CEST49840443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.654509068 CEST4434984013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.695537090 CEST4434983513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.695854902 CEST4434983513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.695908070 CEST49835443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.695998907 CEST49835443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.696017027 CEST4434983513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.696033955 CEST49835443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.696042061 CEST4434983513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.698838949 CEST49841443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.698885918 CEST4434984113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.699096918 CEST49841443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.699280977 CEST49841443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.699295998 CEST4434984113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.704092026 CEST4434983713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.704122066 CEST4434983713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.704189062 CEST4434983713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.704219103 CEST49837443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.704289913 CEST49837443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.704535007 CEST49837443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.704535961 CEST49837443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.704605103 CEST4434983713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.704658031 CEST4434983713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.706604958 CEST49842443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.706629992 CEST4434984213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:14.706727982 CEST49842443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.706892014 CEST49842443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:14.706904888 CEST4434984213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.549804926 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.550307035 CEST49838443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.550323009 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.550971985 CEST49838443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.550977945 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.553782940 CEST4434983913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.554398060 CEST49839443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.554462910 CEST4434983913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.554846048 CEST49839443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.554862976 CEST4434983913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.560436010 CEST4434984113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.560897112 CEST49841443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.560959101 CEST4434984113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.561158895 CEST4434984213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.561317921 CEST49841443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.561331987 CEST4434984113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.561410904 CEST4434984013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.561527967 CEST49842443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.561558962 CEST4434984213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.561866045 CEST49840443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.561876059 CEST4434984013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.562365055 CEST49840443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.562371969 CEST4434984013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.562479973 CEST49842443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.562485933 CEST4434984213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.691823006 CEST4434983913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.691961050 CEST4434983913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.692183971 CEST49839443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.692183971 CEST49839443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.692233086 CEST49839443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.692250013 CEST4434983913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.695488930 CEST49843443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.695530891 CEST4434984313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.695688963 CEST49843443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.695868015 CEST49843443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.695914030 CEST4434984313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.697175980 CEST4434984113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.697276115 CEST4434984113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.697534084 CEST49841443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.697580099 CEST49841443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.697580099 CEST49841443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.697604895 CEST4434984113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.697626114 CEST4434984113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.699527025 CEST4434984013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.699673891 CEST4434984013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.699875116 CEST49840443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.699876070 CEST49840443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.699876070 CEST49840443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.700850010 CEST4434984213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.700908899 CEST49844443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.700931072 CEST4434984413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.701040030 CEST4434984213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.701075077 CEST49844443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.701176882 CEST49842443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.701176882 CEST49842443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.701420069 CEST49842443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.701430082 CEST4434984213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.702163935 CEST49844443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.702198982 CEST4434984413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.702728033 CEST49845443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.702759981 CEST4434984513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.703655005 CEST49846443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.703675032 CEST4434984613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.703715086 CEST49845443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.703800917 CEST49846443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.703876019 CEST49845443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.703876972 CEST49846443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.703890085 CEST4434984513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.703897953 CEST4434984613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.705638885 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.705656052 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.705755949 CEST49838443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.705763102 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.705908060 CEST49838443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.705914974 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.705938101 CEST49838443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.706059933 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.706089973 CEST4434983813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.706149101 CEST49838443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.708188057 CEST49847443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.708201885 CEST4434984713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.708309889 CEST49847443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.708414078 CEST49847443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.708420992 CEST4434984713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:15.905730963 CEST49840443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:15.905766964 CEST4434984013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.453222990 CEST4434984713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.453849077 CEST49847443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.453862906 CEST4434984713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.453881979 CEST4434984513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.454396009 CEST49847443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.454401016 CEST4434984713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.454797029 CEST49845443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.454806089 CEST4434984513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.455005884 CEST49845443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.455013037 CEST4434984513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.463476896 CEST4434984613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.463927031 CEST49846443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.463948965 CEST4434984613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.464504957 CEST49846443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.464509010 CEST4434984613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.466830969 CEST4434984413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.467225075 CEST49844443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.467233896 CEST4434984413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.467689037 CEST49844443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.467693090 CEST4434984413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.488755941 CEST4434984313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.489762068 CEST49843443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.489763021 CEST49843443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.489789963 CEST4434984313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.489811897 CEST4434984313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.588399887 CEST4434984713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.588490009 CEST4434984713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.588623047 CEST49847443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.588804960 CEST49847443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.588804960 CEST49847443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.588819981 CEST4434984713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.588829994 CEST4434984713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.589035034 CEST4434984513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.589191914 CEST4434984513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.589426041 CEST49845443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.589426041 CEST49845443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.589446068 CEST49845443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.589452982 CEST4434984513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.592427015 CEST49848443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.592535019 CEST4434984813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.592602968 CEST49849443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.592638969 CEST4434984913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.592674017 CEST49848443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.592780113 CEST49848443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.592803955 CEST4434984813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.592843056 CEST49849443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.592912912 CEST49849443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.592926025 CEST4434984913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.601481915 CEST4434984613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.601731062 CEST4434984613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.601855993 CEST49846443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.601855993 CEST49846443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.601855993 CEST49846443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.604351997 CEST49850443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.604408979 CEST4434985013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.604542017 CEST49850443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.604613066 CEST49850443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.604631901 CEST4434985013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.608576059 CEST4434984413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.608650923 CEST4434984413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.608937025 CEST49844443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.608937025 CEST49844443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.608937025 CEST49844443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.611504078 CEST49851443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.611526966 CEST4434985113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.611706018 CEST49851443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.611763954 CEST49851443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.611771107 CEST4434985113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.634542942 CEST4434984313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.634854078 CEST4434984313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.634929895 CEST49843443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.635020018 CEST49843443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.635020018 CEST49843443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.635066032 CEST4434984313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.635098934 CEST4434984313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.637367010 CEST49852443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.637389898 CEST4434985213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.637445927 CEST49852443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.637573004 CEST49852443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.637586117 CEST4434985213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.905708075 CEST49846443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.905730009 CEST4434984613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:16.911303997 CEST49844443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:16.911331892 CEST4434984413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.348063946 CEST4434984913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.348723888 CEST49849443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.348742008 CEST4434984913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.349452972 CEST49849443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.349463940 CEST4434984913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.356915951 CEST4434985013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.357424021 CEST49850443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.357486010 CEST4434985013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.358041048 CEST49850443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.358057022 CEST4434985013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.363970995 CEST4434984813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.366101027 CEST49848443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.366116047 CEST4434984813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.366578102 CEST49848443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.366590977 CEST4434984813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.432744026 CEST4434985213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.433238029 CEST49852443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.433264971 CEST4434985213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.433741093 CEST49852443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.433748007 CEST4434985213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.437247038 CEST4434985113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.437644005 CEST49851443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.437658072 CEST4434985113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.438214064 CEST49851443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.438221931 CEST4434985113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.486468077 CEST4434984913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.486812115 CEST4434984913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.486865044 CEST4434984913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.486892939 CEST49849443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.486931086 CEST49849443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.486962080 CEST49849443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.486977100 CEST4434984913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.487021923 CEST49849443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.487027884 CEST4434984913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.489882946 CEST49853443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.489923954 CEST4434985313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.490117073 CEST49853443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.490242958 CEST49853443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.490262032 CEST4434985313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.493140936 CEST4434985013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.493305922 CEST4434985013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.493383884 CEST49850443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.493467093 CEST49850443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.493467093 CEST49850443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.493515015 CEST4434985013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.493544102 CEST4434985013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.495512009 CEST49854443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.495563030 CEST4434985413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.495640993 CEST49854443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.495830059 CEST49854443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.495853901 CEST4434985413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.503920078 CEST4434984813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.504095078 CEST4434984813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.504170895 CEST49848443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.504204035 CEST49848443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.504224062 CEST4434984813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.504249096 CEST49848443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.504262924 CEST4434984813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.506505013 CEST49855443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.506532907 CEST4434985513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.506629944 CEST49855443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.506803989 CEST49855443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.506814957 CEST4434985513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.570172071 CEST4434985213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.570404053 CEST4434985213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.570508003 CEST49852443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.570631027 CEST49852443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.570645094 CEST4434985213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.573194981 CEST49856443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.573216915 CEST4434985613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.573343039 CEST49856443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.573513031 CEST49856443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.573523998 CEST4434985613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.587816000 CEST4434985113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.587858915 CEST4434985113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.587923050 CEST4434985113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.587959051 CEST49851443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.587995052 CEST49851443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.588222980 CEST49851443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.588238001 CEST4434985113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.588268042 CEST49851443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.588274956 CEST4434985113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.591885090 CEST49857443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.591905117 CEST4434985713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:17.592161894 CEST49857443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.592328072 CEST49857443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:17.592345953 CEST4434985713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.271744967 CEST4434985313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.273812056 CEST4434985413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.274135113 CEST4434985513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.287137985 CEST49853443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.287137985 CEST49853443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.287152052 CEST4434985313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.287167072 CEST4434985313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.287627935 CEST49854443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.287638903 CEST4434985413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.297321081 CEST49854443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.297337055 CEST4434985413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.299222946 CEST49855443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.299238920 CEST4434985513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.303651094 CEST49855443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.303661108 CEST4434985513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.338274002 CEST4434985613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.340194941 CEST49856443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.340213060 CEST4434985613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.341239929 CEST49856443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.341245890 CEST4434985613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.352086067 CEST4434985713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.373425961 CEST49857443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.373455048 CEST4434985713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.374411106 CEST49857443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.374418974 CEST4434985713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.415241957 CEST44349802142.250.186.100192.168.2.4
                    Oct 25, 2024 17:13:18.415306091 CEST44349802142.250.186.100192.168.2.4
                    Oct 25, 2024 17:13:18.415483952 CEST49802443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:13:18.421066046 CEST4434985313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.421238899 CEST4434985313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.421406984 CEST49853443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.421717882 CEST49853443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.421717882 CEST49853443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.421735048 CEST4434985313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.421742916 CEST4434985313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.428350925 CEST49858443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.428371906 CEST4434985813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.428458929 CEST49858443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.430002928 CEST4434985413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.430071115 CEST49858443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.430083036 CEST4434985813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.430239916 CEST4434985413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.430425882 CEST49854443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.430425882 CEST49854443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.430567026 CEST49854443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.430577993 CEST4434985413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.436465025 CEST49859443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.436487913 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.436638117 CEST49859443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.440215111 CEST49859443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.440231085 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.440561056 CEST4434985513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.440654039 CEST4434985513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.440762997 CEST4434985513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.440779924 CEST49855443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.441040993 CEST49855443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.441040993 CEST49855443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.441052914 CEST4434985513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.441087961 CEST49855443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.441092014 CEST4434985513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.448249102 CEST49860443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.448281050 CEST4434986013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.454068899 CEST49860443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.454068899 CEST49860443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.454108953 CEST4434986013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.475965977 CEST4434985613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.476135969 CEST4434985613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.476213932 CEST49856443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.476466894 CEST49856443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.476466894 CEST49856443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.476475954 CEST4434985613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.476484060 CEST4434985613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.480274916 CEST49861443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.480372906 CEST4434986113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.480679989 CEST49861443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.480896950 CEST49861443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.480932951 CEST4434986113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.508677006 CEST4434985713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.508764029 CEST4434985713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.514240026 CEST49857443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.514240026 CEST49857443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.514502048 CEST49857443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.514509916 CEST4434985713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.517680883 CEST49862443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.517714024 CEST4434986213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:18.518296957 CEST49862443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.518644094 CEST49862443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:18.518663883 CEST4434986213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.280558109 CEST4434986013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.281115055 CEST49860443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.281130075 CEST4434986013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.281274080 CEST4434986113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.281584024 CEST49860443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.281589985 CEST4434986013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.281866074 CEST49861443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.281888962 CEST4434986113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.282197952 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.282301903 CEST49861443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.282319069 CEST4434986113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.282538891 CEST49859443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.282552958 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.282922029 CEST49859443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.282927036 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.283180952 CEST4434985813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.283539057 CEST49858443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.283548117 CEST4434985813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.283904076 CEST49858443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.283910036 CEST4434985813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.284981966 CEST4434986213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.285366058 CEST49862443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.285372972 CEST4434986213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.285674095 CEST49862443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.285679102 CEST4434986213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.423763990 CEST4434986113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.423794031 CEST4434986113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.423845053 CEST4434986113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.423902988 CEST49861443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.423974037 CEST49861443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.424093962 CEST4434986013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.424128056 CEST49861443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.424175978 CEST4434986113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.424206018 CEST49861443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.424221992 CEST4434986113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.424248934 CEST4434986013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.424318075 CEST49860443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.424366951 CEST49860443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.424366951 CEST49860443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.424391031 CEST4434986013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.424395084 CEST4434986013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.426891088 CEST4434986213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.426985979 CEST4434986213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.427064896 CEST49862443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.427077055 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.427151918 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.427215099 CEST49859443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.427252054 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.427277088 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.427484989 CEST49859443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.427640915 CEST49863443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.427686930 CEST4434986313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.427767992 CEST49863443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.427881002 CEST49862443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.427881002 CEST49862443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.427889109 CEST4434986213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.427900076 CEST4434986213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.428011894 CEST49859443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.428030968 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.428045988 CEST49859443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.428056955 CEST4434985913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.428225040 CEST49864443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.428266048 CEST4434986413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.428446054 CEST49864443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.428596020 CEST4434985813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.428649902 CEST4434985813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.428708076 CEST49858443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.429127932 CEST49858443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.429142952 CEST4434985813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.429158926 CEST49858443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.429164886 CEST4434985813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.429907084 CEST49863443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.429939032 CEST4434986313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.430531025 CEST49864443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.430542946 CEST4434986413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.431401968 CEST49865443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.431427956 CEST4434986513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.431512117 CEST49865443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.431632042 CEST49865443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.431710958 CEST4434986513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.431798935 CEST49866443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.431811094 CEST4434986613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.431864023 CEST49866443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.431915045 CEST49867443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.431936026 CEST4434986713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.432009935 CEST49867443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.432167053 CEST49866443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.432173014 CEST4434986613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.432173014 CEST49867443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:19.432199001 CEST4434986713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:19.670176983 CEST49802443192.168.2.4142.250.186.100
                    Oct 25, 2024 17:13:19.670203924 CEST44349802142.250.186.100192.168.2.4
                    Oct 25, 2024 17:13:20.170394897 CEST4434986313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.171030045 CEST49863443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.171089888 CEST4434986313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.171747923 CEST49863443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.171761990 CEST4434986313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.172168016 CEST4434986413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.172802925 CEST49864443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.172820091 CEST4434986413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.173588037 CEST49864443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.173592091 CEST4434986413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.193001032 CEST4434986513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.193962097 CEST49865443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.193972111 CEST4434986713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.194020033 CEST4434986513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.194591045 CEST49865443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.194611073 CEST4434986513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.195054054 CEST49867443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.195069075 CEST4434986713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.195696115 CEST49867443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.195708036 CEST4434986713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.209072113 CEST4434986613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.209558010 CEST49866443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.209570885 CEST4434986613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.210244894 CEST49866443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.210249901 CEST4434986613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.305922031 CEST4434986313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.306077957 CEST4434986313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.306147099 CEST49863443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.306299925 CEST49863443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.306301117 CEST49863443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.306324959 CEST4434986313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.306350946 CEST4434986313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.310043097 CEST4434986413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.310117960 CEST4434986413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.310193062 CEST49864443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.312414885 CEST49868443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.312470913 CEST49864443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.312469959 CEST4434986813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.312489033 CEST4434986413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.312500000 CEST49864443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.312505960 CEST4434986413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.312570095 CEST49868443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.315892935 CEST49868443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.315931082 CEST4434986813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.319606066 CEST49869443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.319623947 CEST4434986913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.319686890 CEST49869443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.319947958 CEST49869443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.319963932 CEST4434986913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.332063913 CEST4434986513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.332109928 CEST4434986513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.332155943 CEST4434986513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.332242966 CEST49865443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.332334042 CEST49865443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.332334042 CEST49865443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.332370996 CEST4434986513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.332400084 CEST4434986513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.333205938 CEST4434986713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.333339930 CEST4434986713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.333513975 CEST49867443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.334562063 CEST49867443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.334573984 CEST4434986713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.334602118 CEST49867443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.334614992 CEST4434986713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.338449955 CEST49870443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.338479996 CEST4434987013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.338630915 CEST49870443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.340058088 CEST49871443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.340069056 CEST4434987113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.340176105 CEST49871443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.340472937 CEST49870443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.340501070 CEST4434987013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.340881109 CEST49871443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.340894938 CEST4434987113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.350661993 CEST4434986613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.350728989 CEST4434986613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.350771904 CEST49866443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.350981951 CEST49866443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.350994110 CEST4434986613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.351001978 CEST49866443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.351006985 CEST4434986613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.356564045 CEST49872443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.356579065 CEST4434987213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:20.356642962 CEST49872443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.356805086 CEST49872443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:20.356818914 CEST4434987213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.073858023 CEST4434986813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.075124025 CEST49868443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.075205088 CEST4434986813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.076302052 CEST49868443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.076318026 CEST4434986813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.082009077 CEST4434986913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.082483053 CEST49869443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.082505941 CEST4434986913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.083105087 CEST49869443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.083112001 CEST4434986913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.091478109 CEST4434987113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.092159986 CEST49871443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.092169046 CEST4434987113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.093462944 CEST49871443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.093467951 CEST4434987113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.125847101 CEST4434987213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.126530886 CEST49872443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.126560926 CEST4434987213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.127469063 CEST49872443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.127484083 CEST4434987213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.129952908 CEST4434987013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.130495071 CEST49870443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.130531073 CEST4434987013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.131128073 CEST49870443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.131155014 CEST4434987013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.212095976 CEST4434986813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.212167025 CEST4434986813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.212296963 CEST49868443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.212666988 CEST49868443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.212681055 CEST4434986813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.216682911 CEST49873443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.216721058 CEST4434987313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.216890097 CEST49873443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.217201948 CEST49873443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.217215061 CEST4434987313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.226871014 CEST4434987113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.226934910 CEST4434987113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.227020025 CEST49871443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.227180958 CEST49871443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.227180958 CEST49871443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.227194071 CEST4434987113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.227201939 CEST4434987113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.232808113 CEST4434986913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.232881069 CEST4434986913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.232994080 CEST4434986913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.233196020 CEST49869443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.233860970 CEST49874443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.233921051 CEST4434987413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.234055042 CEST49874443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.234392881 CEST49874443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.234426022 CEST4434987413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.234527111 CEST49869443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.234533072 CEST4434986913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.234545946 CEST49869443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.234551907 CEST4434986913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.237662077 CEST49875443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.237675905 CEST4434987513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.237765074 CEST49875443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.238243103 CEST49875443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.238250971 CEST4434987513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.265153885 CEST4434987213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.265218973 CEST4434987213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.265324116 CEST49872443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.265778065 CEST49872443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.265801907 CEST4434987213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.265815973 CEST49872443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.265829086 CEST4434987213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.270026922 CEST49876443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.270055056 CEST4434987613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.270309925 CEST49876443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.270762920 CEST49876443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.270778894 CEST4434987613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.272845030 CEST4434987013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.272922993 CEST4434987013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.272988081 CEST49870443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.273322105 CEST49870443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.273351908 CEST4434987013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.273379087 CEST49870443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.273394108 CEST4434987013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.278595924 CEST49877443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.278639078 CEST4434987713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.278778076 CEST49877443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.279284000 CEST49877443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.279330015 CEST4434987713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.983305931 CEST4434987313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.984158993 CEST49873443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.984179974 CEST4434987313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:21.984798908 CEST49873443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:21.984806061 CEST4434987313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.004547119 CEST4434987413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.005033970 CEST49874443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.005094051 CEST4434987413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.005491972 CEST49874443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.005506992 CEST4434987413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.007015944 CEST4434987513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.007410049 CEST49875443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.007435083 CEST4434987513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.007813931 CEST49875443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.007818937 CEST4434987513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.031464100 CEST4434987713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.031975031 CEST49877443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.032043934 CEST4434987713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.032268047 CEST49877443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.032284021 CEST4434987713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.038609982 CEST4434987613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.039062977 CEST49876443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.039094925 CEST4434987613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.039572954 CEST49876443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.039599895 CEST4434987613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.120623112 CEST4434987313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.120698929 CEST4434987313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.120807886 CEST4434987313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.120835066 CEST49873443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.120871067 CEST49873443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.120889902 CEST49873443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.120889902 CEST49873443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.120902061 CEST4434987313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.120910883 CEST4434987313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.123393059 CEST49878443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.123433113 CEST4434987813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.123636007 CEST49878443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.123768091 CEST49878443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.123785019 CEST4434987813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.144534111 CEST4434987413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.144819021 CEST4434987413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.145036936 CEST49874443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.145036936 CEST49874443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.145036936 CEST49874443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.146732092 CEST4434987513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.146898031 CEST4434987513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.146958113 CEST49875443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.146989107 CEST49875443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.146996021 CEST4434987513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.147376060 CEST49879443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.147459030 CEST4434987913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.147562027 CEST49879443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.147720098 CEST49879443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.147759914 CEST4434987913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.149080038 CEST49880443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.149111986 CEST4434988013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.149199963 CEST49880443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.149338007 CEST49880443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.149355888 CEST4434988013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.166440964 CEST4434987713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.166476011 CEST4434987713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.166518927 CEST4434987713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.166594982 CEST49877443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.166595936 CEST49877443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.166733027 CEST49877443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.166779041 CEST4434987713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.166810036 CEST49877443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.166827917 CEST4434987713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.168817043 CEST49881443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.168845892 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.169209003 CEST49881443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.169209003 CEST49881443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.169236898 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.176856041 CEST4434987613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.176913977 CEST4434987613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.176978111 CEST49876443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.177017927 CEST49876443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.177037954 CEST4434987613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.177052975 CEST49876443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.177059889 CEST4434987613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.178941011 CEST49882443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.178977013 CEST4434988213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.179150105 CEST49882443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.179208040 CEST49882443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.179228067 CEST4434988213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.364089012 CEST49874443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.364152908 CEST4434987413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.893016100 CEST4434987813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.893529892 CEST49878443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.893560886 CEST4434987813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.894001961 CEST49878443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.894009113 CEST4434987813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.914391994 CEST4434987913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.914896965 CEST49879443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.914926052 CEST4434987913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.915328979 CEST49879443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.915340900 CEST4434987913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.923454046 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.923821926 CEST49881443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.923832893 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.924173117 CEST49881443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.924180031 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.934581995 CEST4434988213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.934931040 CEST49882443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.934945107 CEST4434988213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.935359001 CEST49882443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.935369015 CEST4434988213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.937611103 CEST4434988013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.937928915 CEST49880443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.937937975 CEST4434988013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:22.938318968 CEST49880443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:22.938323975 CEST4434988013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.034328938 CEST4434987813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.034476995 CEST4434987813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.034537077 CEST49878443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.034740925 CEST49878443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.034755945 CEST4434987813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.034771919 CEST49878443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.034779072 CEST4434987813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.037533045 CEST49883443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.037571907 CEST4434988313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.037821054 CEST49883443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.037961960 CEST49883443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.037977934 CEST4434988313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.386981964 CEST4434987913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387013912 CEST4434987913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387064934 CEST4434987913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387134075 CEST49879443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.387134075 CEST49879443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.387248039 CEST4434988213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387295008 CEST49879443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.387295008 CEST49879443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.387317896 CEST4434988213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387360096 CEST4434987913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387367964 CEST49882443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.387393951 CEST4434987913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387397051 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387475967 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387564898 CEST49881443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.387577057 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387594938 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387651920 CEST49881443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.387747049 CEST49882443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.387747049 CEST49882443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.387769938 CEST4434988013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387778044 CEST4434988213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387784004 CEST4434988213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387908936 CEST4434988013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.387964010 CEST49880443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.388614893 CEST49881443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.388628006 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.388653040 CEST49881443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.388659000 CEST4434988113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.388936996 CEST49880443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.388946056 CEST4434988013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.388957977 CEST49880443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.388962984 CEST4434988013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.391671896 CEST49884443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.391714096 CEST4434988413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.391772032 CEST49884443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.392014980 CEST49885443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.392056942 CEST4434988513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.392111063 CEST49885443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.392160892 CEST49884443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.392187119 CEST4434988413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.392714977 CEST49886443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.392725945 CEST4434988613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.392858028 CEST49886443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.392916918 CEST49887443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.392935038 CEST4434988713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.393019915 CEST49887443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.393151045 CEST49887443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.393157005 CEST49886443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.393160105 CEST4434988713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.393177032 CEST4434988613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:23.393284082 CEST49885443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:23.393295050 CEST4434988513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.146476984 CEST4434988613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.147098064 CEST49886443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.147187948 CEST4434988613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.147561073 CEST49886443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.147602081 CEST4434988613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.150860071 CEST4434988413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.150902987 CEST4434988313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.151359081 CEST49883443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.151365042 CEST49884443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.151375055 CEST4434988313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.151447058 CEST4434988413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.151776075 CEST49884443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.151791096 CEST4434988413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.151802063 CEST49883443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.151810884 CEST4434988313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.154586077 CEST4434988513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.155016899 CEST49885443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.155026913 CEST4434988513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.155626059 CEST49885443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.155639887 CEST4434988513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.164119005 CEST4434988713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.164850950 CEST49887443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.164850950 CEST49887443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.164860964 CEST4434988713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.164879084 CEST4434988713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.281234026 CEST4434988613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.281380892 CEST4434988613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.281425953 CEST4434988613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.281538010 CEST49886443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.281636000 CEST49886443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.281636000 CEST49886443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.281682014 CEST4434988613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.281708956 CEST4434988613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.284553051 CEST49888443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.284610987 CEST4434988813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.284687996 CEST49888443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.284853935 CEST49888443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.284874916 CEST4434988813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.285942078 CEST4434988313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.286043882 CEST4434988313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.286151886 CEST4434988313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.286253929 CEST49883443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.286253929 CEST49883443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.286282063 CEST49883443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.286293983 CEST4434988313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.286406040 CEST4434988413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.286484957 CEST4434988413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.286609888 CEST49884443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.286772966 CEST49884443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.286787033 CEST4434988413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.286828041 CEST49884443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.286843061 CEST4434988413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.288743973 CEST49889443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.288774014 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.288970947 CEST49889443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.288970947 CEST49889443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.289000034 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.289067030 CEST4434988513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.289143085 CEST4434988513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.289374113 CEST49885443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.289375067 CEST49885443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.289479971 CEST49885443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.289491892 CEST4434988513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.289791107 CEST49890443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.289818048 CEST4434989013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.290015936 CEST49890443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.290067911 CEST49890443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.290082932 CEST4434989013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.292112112 CEST49891443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.292124033 CEST4434989113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.292217970 CEST49891443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.292298079 CEST49891443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.292309999 CEST4434989113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.303395987 CEST4434988713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.303633928 CEST4434988713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.303747892 CEST49887443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.303747892 CEST49887443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.303997993 CEST49887443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.304012060 CEST4434988713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.305932999 CEST49892443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.305958033 CEST4434989213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:24.306121111 CEST49892443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.306500912 CEST49892443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:24.306518078 CEST4434989213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.040683985 CEST4434989013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.041167021 CEST49890443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.041220903 CEST4434989013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.041639090 CEST49890443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.041649103 CEST4434989013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.046948910 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.047293901 CEST49889443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.047307968 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.047657967 CEST49889443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.047666073 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.048126936 CEST4434988813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.048398018 CEST49888443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.048429012 CEST4434988813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.048870087 CEST49888443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.048878908 CEST4434988813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.050510883 CEST4434989213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.050817966 CEST49892443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.050843954 CEST4434989213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.051239967 CEST49892443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.051244974 CEST4434989213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.090581894 CEST4434989113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.091023922 CEST49891443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.091051102 CEST4434989113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.091579914 CEST49891443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.091584921 CEST4434989113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.182145119 CEST4434989013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.182214975 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.182240963 CEST4434989013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.182292938 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.182307005 CEST49890443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.182358980 CEST49889443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.182384968 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.182419062 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.182540894 CEST49890443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.182547092 CEST49889443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.182585955 CEST4434989013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.182619095 CEST49890443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.182636023 CEST4434989013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.182698965 CEST49889443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.182713032 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.182724953 CEST49889443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.182729959 CEST4434988913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.185568094 CEST49894443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.185601950 CEST49893443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.185616016 CEST4434989413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.185647011 CEST4434989313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.185724020 CEST49894443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.185817957 CEST49893443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.185856104 CEST49893443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.185864925 CEST4434989313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.185902119 CEST49894443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.185920954 CEST4434989413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.186052084 CEST4434989213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.186213017 CEST4434989213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.186316967 CEST49892443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.186347008 CEST49892443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.186358929 CEST4434989213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.186374903 CEST49892443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.186381102 CEST4434989213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.186604023 CEST4434988813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.186669111 CEST4434988813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.186880112 CEST49888443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.186913967 CEST49888443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.186930895 CEST4434988813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.186954975 CEST49888443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.186965942 CEST4434988813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.188708067 CEST49895443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.188730955 CEST4434989513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.188828945 CEST49895443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.188935995 CEST49895443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.188960075 CEST4434989513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.189069033 CEST49896443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.189095020 CEST4434989613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.189155102 CEST49896443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.189287901 CEST49896443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.189302921 CEST4434989613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.236577034 CEST4434989113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.236629963 CEST4434989113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.236676931 CEST49891443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.236680031 CEST4434989113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.236731052 CEST49891443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.236984968 CEST49891443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.237004995 CEST4434989113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.237021923 CEST49891443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.237030029 CEST4434989113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.239811897 CEST49897443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.239845037 CEST4434989713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.239979982 CEST49897443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.240062952 CEST49897443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.240068913 CEST4434989713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.934380054 CEST4434989613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.935165882 CEST49896443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.935179949 CEST4434989613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.935436964 CEST49896443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.935441971 CEST4434989613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.939227104 CEST4434989513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.939270020 CEST4434989413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.939707041 CEST49894443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.939709902 CEST49895443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.939745903 CEST4434989413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.939749956 CEST4434989513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.940108061 CEST49894443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.940115929 CEST4434989413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.940361977 CEST49895443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.940380096 CEST4434989513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.952883959 CEST4434989313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.953572035 CEST49893443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.953596115 CEST4434989313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.954129934 CEST49893443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.954142094 CEST4434989313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.995701075 CEST4434989713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.996279001 CEST49897443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.996299028 CEST4434989713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:25.996906996 CEST49897443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:25.996912003 CEST4434989713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.071019888 CEST4434989613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.071083069 CEST4434989613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.071121931 CEST4434989613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.071338892 CEST49896443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.071338892 CEST49896443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.072415113 CEST49896443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.072429895 CEST4434989613.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.073570967 CEST4434989413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.073704004 CEST4434989413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.073859930 CEST49894443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.074111938 CEST49894443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.074135065 CEST4434989413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.074170113 CEST49894443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.074177980 CEST4434989413.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.074197054 CEST49898443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.074218988 CEST4434989813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.074417114 CEST49898443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.074417114 CEST49898443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.074440956 CEST4434989813.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.076040030 CEST4434989513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.076102972 CEST4434989513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.076288939 CEST49895443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.076329947 CEST49895443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.076329947 CEST49895443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.076350927 CEST4434989513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.076364994 CEST4434989513.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.076715946 CEST49899443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.076766968 CEST4434989913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.077167988 CEST49899443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.077480078 CEST49899443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.077493906 CEST4434989913.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.079279900 CEST49900443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.079387903 CEST4434990013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.079499960 CEST49900443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.079592943 CEST49900443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.079627991 CEST4434990013.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.094477892 CEST4434989313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.094548941 CEST4434989313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.094854116 CEST49893443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.094854116 CEST49893443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.094954967 CEST49893443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.094971895 CEST4434989313.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.097563028 CEST49901443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.097599030 CEST4434990113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.097700119 CEST49901443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.097965956 CEST49901443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.097975969 CEST4434990113.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.520381927 CEST4434989713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.520457983 CEST4434989713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.520575047 CEST4434989713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.520621061 CEST49897443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.520865917 CEST49897443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.520865917 CEST49897443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.523425102 CEST49897443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.523446083 CEST4434989713.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.524180889 CEST49902443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.524286032 CEST4434990213.107.253.72192.168.2.4
                    Oct 25, 2024 17:13:26.524621964 CEST49902443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.524760008 CEST49902443192.168.2.413.107.253.72
                    Oct 25, 2024 17:13:26.524792910 CEST4434990213.107.253.72192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 25, 2024 17:12:02.942279100 CEST53586691.1.1.1192.168.2.4
                    Oct 25, 2024 17:12:02.966001987 CEST53612491.1.1.1192.168.2.4
                    Oct 25, 2024 17:12:04.352731943 CEST53550691.1.1.1192.168.2.4
                    Oct 25, 2024 17:12:04.923114061 CEST6026253192.168.2.41.1.1.1
                    Oct 25, 2024 17:12:04.923397064 CEST5794053192.168.2.41.1.1.1
                    Oct 25, 2024 17:12:05.995340109 CEST5620353192.168.2.41.1.1.1
                    Oct 25, 2024 17:12:05.995909929 CEST5315253192.168.2.41.1.1.1
                    Oct 25, 2024 17:12:06.012604952 CEST53562031.1.1.1192.168.2.4
                    Oct 25, 2024 17:12:06.054565907 CEST53531521.1.1.1192.168.2.4
                    Oct 25, 2024 17:12:07.469368935 CEST5614853192.168.2.41.1.1.1
                    Oct 25, 2024 17:12:07.469368935 CEST6484753192.168.2.41.1.1.1
                    Oct 25, 2024 17:12:07.477648020 CEST53561481.1.1.1192.168.2.4
                    Oct 25, 2024 17:12:07.477684021 CEST53648471.1.1.1192.168.2.4
                    Oct 25, 2024 17:12:21.057852983 CEST138138192.168.2.4192.168.2.255
                    Oct 25, 2024 17:12:21.296617031 CEST53530171.1.1.1192.168.2.4
                    Oct 25, 2024 17:12:40.308757067 CEST53631411.1.1.1192.168.2.4
                    Oct 25, 2024 17:13:02.748632908 CEST53535931.1.1.1192.168.2.4
                    Oct 25, 2024 17:13:03.199558973 CEST53505341.1.1.1192.168.2.4
                    TimestampSource IPDest IPChecksumCodeType
                    Oct 25, 2024 17:12:06.054769993 CEST192.168.2.41.1.1.1c226(Port unreachable)Destination Unreachable
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Oct 25, 2024 17:12:04.923114061 CEST192.168.2.41.1.1.10x379fStandard query (0)ctrk.klclick.comA (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:04.923397064 CEST192.168.2.41.1.1.10xc9afStandard query (0)ctrk.klclick.com65IN (0x0001)false
                    Oct 25, 2024 17:12:05.995340109 CEST192.168.2.41.1.1.10xe0f3Standard query (0)bclimports.comA (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:05.995909929 CEST192.168.2.41.1.1.10xd861Standard query (0)bclimports.com65IN (0x0001)false
                    Oct 25, 2024 17:12:07.469368935 CEST192.168.2.41.1.1.10xf1abStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:07.469368935 CEST192.168.2.41.1.1.10xe504Standard query (0)www.google.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Oct 25, 2024 17:12:04.931452036 CEST1.1.1.1192.168.2.40x379fNo error (0)ctrk.klclick.comcloudflare.klaviyodns.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                    Oct 25, 2024 17:12:04.931531906 CEST1.1.1.1192.168.2.40xc9afNo error (0)ctrk.klclick.comcloudflare.klaviyodns.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                    Oct 25, 2024 17:12:06.012604952 CEST1.1.1.1192.168.2.40xe0f3No error (0)bclimports.com195.250.27.36A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:07.477648020 CEST1.1.1.1192.168.2.40xf1abNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:07.477684021 CEST1.1.1.1192.168.2.40xe504No error (0)www.google.com65IN (0x0001)false
                    Oct 25, 2024 17:12:16.733752012 CEST1.1.1.1192.168.2.40x6c62No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                    Oct 25, 2024 17:12:16.733752012 CEST1.1.1.1192.168.2.40x6c62No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.37A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:16.733752012 CEST1.1.1.1192.168.2.40x6c62No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.20A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:16.733752012 CEST1.1.1.1192.168.2.40x6c62No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.23A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:16.733752012 CEST1.1.1.1192.168.2.40x6c62No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.35A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:16.733752012 CEST1.1.1.1192.168.2.40x6c62No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.34A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:16.733752012 CEST1.1.1.1192.168.2.40x6c62No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.27A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:16.733752012 CEST1.1.1.1192.168.2.40x6c62No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:16.733752012 CEST1.1.1.1192.168.2.40x6c62No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:19.223397017 CEST1.1.1.1192.168.2.40xb719No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Oct 25, 2024 17:12:19.223397017 CEST1.1.1.1192.168.2.40xb719No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:36.372394085 CEST1.1.1.1192.168.2.40x89a7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Oct 25, 2024 17:12:36.372394085 CEST1.1.1.1192.168.2.40x89a7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:55.355865955 CEST1.1.1.1192.168.2.40x3c18No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Oct 25, 2024 17:12:55.355865955 CEST1.1.1.1192.168.2.40x3c18No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:12:57.905126095 CEST1.1.1.1192.168.2.40xe93bNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                    Oct 25, 2024 17:12:57.905126095 CEST1.1.1.1192.168.2.40xe93bNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Oct 25, 2024 17:12:57.905126095 CEST1.1.1.1192.168.2.40xe93bNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                    Oct 25, 2024 17:13:16.384599924 CEST1.1.1.1192.168.2.40x94b2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                    Oct 25, 2024 17:13:16.384599924 CEST1.1.1.1192.168.2.40x94b2No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Oct 25, 2024 17:13:16.384599924 CEST1.1.1.1192.168.2.40x94b2No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                    • bclimports.com
                    • https:
                    • fs.microsoft.com
                    • otelrules.azureedge.net
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.449739195.250.27.364434908C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:12:06 UTC700OUTGET /tracking/?_kx=KfuoVOAgm9pxkkrjoMM_rQ.RTApus HTTP/1.1
                    Host: bclimports.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-10-25 15:12:06 UTC406INHTTP/1.1 200 OK
                    Connection: close
                    content-type: text/html
                    last-modified: Fri, 25 Oct 2024 12:00:40 GMT
                    accept-ranges: bytes
                    content-length: 30851
                    date: Fri, 25 Oct 2024 15:12:06 GMT
                    server: LiteSpeed
                    vary: User-Agent
                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                    2024-10-25 15:12:06 UTC962INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 6c 65 74 20 72 37 35 76 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74
                    Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="Cache-Control" content="no-cache"><meta http-equiv="Pragma" content="no-cache"><script language="javascript">let r75v;!function(){const
                    2024-10-25 15:12:06 UTC14994INData Raw: 72 43 6f 64 65 41 74 28 58 51 75 7a 3e 3e 3e 28 30 78 34 41 35 44 30 43 45 26 30 4f 33 32 30 34 32 33 34 32 34 29 29 29 5e 31 39 31 31 34 37 38 33 38 30 3b 7d 62 72 65 61 6b 3b 63 61 73 65 20 28 30 6f 32 30 37 30 32 30 2d 36 39 31 30 30 29 3a 44 74 43 7a 3d 28 31 33 31 30 39 39 25 30 6f 32 30 30 30 31 30 29 3b 58 51 75 7a 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 28 32 36 32 32 31 35 25 30 6f 32 30 30 30 31 37 29 3a 44 74 43 7a 3d 58 51 75 7a 3c 48 79 48 7a 2e 6c 65 6e 67 74 68 3f 28 30 6f 34 30 30 31 34 34 25 30 78 31 30 30 32 31 29 3a 28 36 38 31 32 36 2d 30 6f 32 30 34 37 37 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 28 30 6f 31 30 30 30 30 37 31 25 30 78 31 30 30 30 43 29 3a 44 74 43 7a 3d 28 30 6f 32 30 31 34 30 32 2d 30 78 31 30 32 46 37 29 3b 58 51
                    Data Ascii: rCodeAt(XQuz>>>(0x4A5D0CE&0O320423424)))^1911478380;}break;case (0o207020-69100):DtCz=(131099%0o200010);XQuz++;break;case (262215%0o200017):DtCz=XQuz<HyHz.length?(0o400144%0x10021):(68126-0o204771);break;case (0o1000071%0x1000C):DtCz=(0o201402-0x102F7);XQ
                    2024-10-25 15:12:06 UTC14895INData Raw: 49 49 6f 51 2b 25 35 42 25 31 46 25 31 45 40 4a 25 31 46 24 25 35 42 51 6f 25 31 45 25 33 43 25 33 43 6f 25 32 32 25 35 42 2b 25 31 39 25 31 38 25 33 43 25 33 43 6f 25 32 32 2d 59 25 31 46 6e 3a 3a 6f 25 32 32 2b 25 35 42 25 31 46 25 31 38 25 33 43 4a 25 31 46 52 2b 2d 25 31 39 25 31 38 4a 3a 25 31 39 24 2b 25 35 42 25 31 46 25 31 38 25 33 43 3a 6f 58 25 35 42 2b 25 31 39 25 31 38 25 33 43 25 33 43 6d 53 58 25 31 42 37 26 31 49 6d 50 59 25 30 44 25 32 32 30 25 30 46 25 30 32 30 25 31 30 25 31 46 25 31 45 64 26 26 25 32 35 25 31 34 51 59 25 30 42 36 25 32 30 25 31 35 25 31 34 36 25 31 37 50 58 6c 25 31 30 29 5c 27 25 31 36 51 59 59 6e 6d 34 25 32 35 25 30 37 35 58 59 6d 6c 4a 49 6f 51 2b 25 35 42 25 31 46 25 31 45 40 4a 25 31 46 24 25 35 42 51 6f 25 31 45
                    Data Ascii: IIoQ+%5B%1F%1E@J%1F$%5BQo%1E%3C%3Co%22%5B+%19%18%3C%3Co%22-Y%1Fn::o%22+%5B%1F%18%3CJ%1FR+-%19%18J:%19$+%5B%1F%18%3C:oX%5B+%19%18%3C%3CmSX%1B7&1ImPY%0D%220%0F%020%10%1F%1Ed&&%25%14QY%0B6%20%15%146%17PXl%10)\'%16QYYnm4%25%075XYmlJIoQ+%5B%1F%1E@J%1F$%5BQo%1E


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.449740195.250.27.364434908C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:12:08 UTC627OUTGET /favicon.ico HTTP/1.1
                    Host: bclimports.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://bclimports.com/tracking/?_kx=KfuoVOAgm9pxkkrjoMM_rQ.RTApus
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-10-25 15:12:08 UTC434INHTTP/1.1 404 Not Found
                    Connection: close
                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                    pragma: no-cache
                    content-type: text/html
                    content-length: 1251
                    date: Fri, 25 Oct 2024 15:12:08 GMT
                    server: LiteSpeed
                    vary: User-Agent
                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                    2024-10-25 15:12:08 UTC934INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                    2024-10-25 15:12:08 UTC317INData Raw: 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e
                    Data Ascii: lor:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no con


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.449746184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:12:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-10-25 15:12:10 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF70)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=178372
                    Date: Fri, 25 Oct 2024 15:12:10 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.449747184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:12:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-10-25 15:12:11 UTC515INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=178371
                    Date: Fri, 25 Oct 2024 15:12:11 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-10-25 15:12:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination Port
                    4192.168.2.44975513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:12:58 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:12:58 UTC561INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:12:58 GMT
                    Content-Type: text/plain
                    Content-Length: 218853
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public
                    Last-Modified: Fri, 25 Oct 2024 11:03:28 GMT
                    ETag: "0x8DCF4E4A7F3A397"
                    x-ms-request-id: 52d5a461-501e-00a0-17e5-269d9f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151258Z-r1755647c66hbclz9tgqkaxg2w00000002bg000000000x68
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:12:58 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                    2024-10-25 15:12:58 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                    Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                    2024-10-25 15:12:59 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                    Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                    2024-10-25 15:12:59 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                    Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                    2024-10-25 15:12:59 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                    2024-10-25 15:12:59 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                    Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                    2024-10-25 15:12:59 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                    Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                    2024-10-25 15:12:59 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                    Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                    2024-10-25 15:12:59 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                    Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                    2024-10-25 15:12:59 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                    Session IDSource IPSource PortDestination IPDestination Port
                    5192.168.2.44976013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:00 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:00 GMT
                    Content-Type: text/xml
                    Content-Length: 2160
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA3B95D81"
                    x-ms-request-id: 3b262095-501e-0035-475d-23c923000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151300Z-17fbfdc98bb8xnvm6t4x6ec5m400000008s0000000005ban
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    6192.168.2.44975613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:00 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:00 GMT
                    Content-Type: text/xml
                    Content-Length: 3788
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC2126A6"
                    x-ms-request-id: 014e5f85-701e-006f-2b35-21afc4000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151300Z-r1755647c66hbclz9tgqkaxg2w000000025g0000000077kc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                    Session IDSource IPSource PortDestination IPDestination Port
                    7192.168.2.44975813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:00 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:00 GMT
                    Content-Type: text/xml
                    Content-Length: 2980
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151300Z-17fbfdc98bbb4cwtntwx06q14n000000013g000000007dtp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                    Session IDSource IPSource PortDestination IPDestination Port
                    8192.168.2.44975913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:00 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:00 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB56D3AFB"
                    x-ms-request-id: 63125a57-c01e-0046-4226-262db9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151300Z-r1755647c66qg7mpa8m0fzcvy000000001z0000000000xum
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    9192.168.2.44975713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:00 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:00 GMT
                    Content-Type: text/xml
                    Content-Length: 450
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                    ETag: "0x8DC582BD4C869AE"
                    x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151300Z-17fbfdc98bbwj6cp6df5812g4s000000026g0000000055hy
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                    Session IDSource IPSource PortDestination IPDestination Port
                    10192.168.2.44976213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:01 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:01 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                    ETag: "0x8DC582BB10C598B"
                    x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151301Z-r1755647c66dj7986akr8tvaw40000000an0000000004yyp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    11192.168.2.44976113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:01 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:01 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                    ETag: "0x8DC582B9964B277"
                    x-ms-request-id: e3ea90ed-d01e-0028-6059-237896000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151301Z-17fbfdc98bb7qlzm4x52d2225c00000008vg000000005zw3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    12192.168.2.44976413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:01 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:01 GMT
                    Content-Type: text/xml
                    Content-Length: 632
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6E3779E"
                    x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151301Z-17fbfdc98bbq2x5bzrteug30v800000008w0000000006bef
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:01 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                    Session IDSource IPSource PortDestination IPDestination Port
                    13192.168.2.44976513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:01 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:01 GMT
                    Content-Type: text/xml
                    Content-Length: 467
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6C038BC"
                    x-ms-request-id: ad393351-301e-0099-6d59-236683000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151301Z-17fbfdc98bblvnlh5w88rcarag000000093g000000002u2v
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:01 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    14192.168.2.44976313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:01 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:01 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                    ETag: "0x8DC582B9F6F3512"
                    x-ms-request-id: 08684d9a-201e-0033-16a4-26b167000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151301Z-r1755647c66pzcrw3ktqe96x2s00000002000000000032s6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    15192.168.2.44976913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:02 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:02 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:02 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                    ETag: "0x8DC582B9018290B"
                    x-ms-request-id: ff4e5e63-c01e-0034-51dc-252af6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151302Z-17fbfdc98bblfj7gw4f18guu28000000024g0000000045g3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    16192.168.2.44976613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:02 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:02 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:02 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBAD04B7B"
                    x-ms-request-id: 20eafa8b-401e-0067-4901-2009c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151302Z-r1755647c66h2wzt2z0cr0zc7400000005m0000000002ky6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    17192.168.2.44976813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:02 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:02 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:02 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                    ETag: "0x8DC582BA310DA18"
                    x-ms-request-id: b526e42e-401e-005b-10a3-269c0c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151302Z-r1755647c66k9st9tvd58z9dg80000000bfg0000000021tf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    18192.168.2.44976713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:02 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:02 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:02 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB344914B"
                    x-ms-request-id: 2026a68f-a01e-0002-5ea6-265074000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151302Z-r1755647c66xdwzbrg67s9avs4000000011g000000007b71
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    19192.168.2.44977013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:02 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:02 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:02 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                    ETag: "0x8DC582B9698189B"
                    x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151302Z-r1755647c66tmf6g4720xfpwpn0000000c80000000002224
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    20192.168.2.44977213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:03 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:03 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA41997E3"
                    x-ms-request-id: 5e1d4904-301e-0020-1550-236299000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151303Z-17fbfdc98bbvvplhck7mbap4bw00000002b0000000004fnm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    21192.168.2.44977313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:03 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:03 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8CEAC16"
                    x-ms-request-id: c39ac956-e01e-001f-465d-231633000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151303Z-17fbfdc98bbgqz661ufkm7k13c00000008wg0000000041n1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    22192.168.2.44977413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:03 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:03 GMT
                    Content-Type: text/xml
                    Content-Length: 464
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97FB6C3C"
                    x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151303Z-r1755647c66cdf7jx43n17haqc0000000c2g000000006u6f
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:03 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                    Session IDSource IPSource PortDestination IPDestination Port
                    23192.168.2.44977113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:03 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:03 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA701121"
                    x-ms-request-id: bb9292ef-d01e-00ad-5d35-21e942000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151303Z-r1755647c668pfkhys7b5xnv2n00000001900000000034g9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    24192.168.2.44977513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:03 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:03 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:03 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB7010D66"
                    x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151303Z-r1755647c668pfkhys7b5xnv2n00000001bg000000000p94
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:03 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    25192.168.2.44978113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:04 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:04 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:04 GMT
                    Content-Type: text/xml
                    Content-Length: 428
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC4F34CA"
                    x-ms-request-id: 6042bd80-301e-0033-4870-20fa9c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151304Z-r1755647c66n5bjpba5s4mu9d00000000bb0000000006yd4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:04 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    26192.168.2.44977713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:04 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:04 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:04 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                    ETag: "0x8DC582B9748630E"
                    x-ms-request-id: 92e07c79-601e-0001-41ae-26faeb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151304Z-r1755647c668mbb8rg8s8fbge400000008b0000000001zf4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    27192.168.2.44977813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:04 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:04 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DACDF62"
                    x-ms-request-id: e2670bef-801e-008f-375d-232c5d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151304Z-17fbfdc98bbx648l6xmxqcmf2000000008yg000000003dh6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    28192.168.2.44978013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:04 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:04 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:04 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C8E04C8"
                    x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151304Z-r1755647c668mbb8rg8s8fbge400000008ag000000002dp4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    29192.168.2.44977913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:04 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:04 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:04 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                    ETag: "0x8DC582B9E8EE0F3"
                    x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151304Z-r1755647c66n5bjpba5s4mu9d00000000bb0000000006yd5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    30192.168.2.44978413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:05 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:05 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:05 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5815C4C"
                    x-ms-request-id: 84bc9d3e-101e-007a-0792-1f047e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151305Z-r1755647c66k9st9tvd58z9dg80000000bf0000000002r24
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    31192.168.2.44978213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:05 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:05 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:05 GMT
                    Content-Type: text/xml
                    Content-Length: 499
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                    ETag: "0x8DC582B98CEC9F6"
                    x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151305Z-17fbfdc98bbx648l6xmxqcmf20000000090g000000001r4k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    32192.168.2.44978313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:05 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:05 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:05 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B988EBD12"
                    x-ms-request-id: 95bcea4e-b01e-0070-78a3-261cc0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151305Z-17fbfdc98bbvvplhck7mbap4bw0000000280000000006zns
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    33192.168.2.44978613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:05 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:05 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:05 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8972972"
                    x-ms-request-id: c04d3aa5-c01e-002b-4b56-236e00000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151305Z-17fbfdc98bbg2mc9qrpn009kgs00000009400000000020kr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    34192.168.2.44978513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:05 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:05 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:05 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB32BB5CB"
                    x-ms-request-id: 346ac1b5-f01e-003f-6ed5-20d19d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151305Z-r1755647c668mbb8rg8s8fbge400000008cg000000000f2d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    35192.168.2.44978813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:06 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:06 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:06 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D43097E"
                    x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151306Z-r1755647c66nfj7t97c2qyh6zg0000000870000000005qbw
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    36192.168.2.44978713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:06 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:06 GMT
                    Content-Type: text/xml
                    Content-Length: 420
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DAE3EC0"
                    x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151306Z-17fbfdc98bbgqz661ufkm7k13c00000008vg000000004shn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:06 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                    Session IDSource IPSource PortDestination IPDestination Port
                    37192.168.2.44979013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:06 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:06 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:06 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                    ETag: "0x8DC582B92FCB436"
                    x-ms-request-id: 5cd52618-301e-0033-5865-23fa9c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151306Z-17fbfdc98bbwj6cp6df5812g4s000000024g000000006s4d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    38192.168.2.44978913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:06 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:06 UTC498INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:06 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                    ETag: "0x8DC582BA909FA21"
                    x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151306Z-r1755647c66lljn2k9s29ch9ts0000000bfg0000000027xe
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L2_T2
                    X-Cache: TCP_REMOTE_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    39192.168.2.44979113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:06 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:06 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:06 GMT
                    Content-Type: text/xml
                    Content-Length: 423
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                    ETag: "0x8DC582BB7564CE8"
                    x-ms-request-id: 073a1825-701e-000d-74ae-266de3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151306Z-r1755647c66hbclz9tgqkaxg2w00000002bg000000000x9d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:06 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                    Session IDSource IPSource PortDestination IPDestination Port
                    40192.168.2.44979213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:07 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:07 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:07 GMT
                    Content-Type: text/xml
                    Content-Length: 478
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                    ETag: "0x8DC582B9B233827"
                    x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151307Z-r1755647c665dwkwce4e7gadz000000001gg0000000058w6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:07 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    41192.168.2.44979513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:07 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:07 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:07 GMT
                    Content-Type: text/xml
                    Content-Length: 400
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2D62837"
                    x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151307Z-r1755647c66d87vp2n0g7qt8bn0000000ar00000000027ua
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:07 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                    Session IDSource IPSource PortDestination IPDestination Port
                    42192.168.2.44979313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:07 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:07 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:07 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                    ETag: "0x8DC582BB046B576"
                    x-ms-request-id: 2a077843-d01e-0049-74a3-26e7dc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151307Z-17fbfdc98bbzw42qestznwt9ss000000011g00000000724q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    43192.168.2.44979413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:07 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:07 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:07 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B95C61A3C"
                    x-ms-request-id: 2ee95feb-501e-0029-5d17-26d0b8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151307Z-17fbfdc98bb8lw78ye6qppf97g000000013g000000006kem
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    44192.168.2.44979613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:07 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:07 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:07 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7D702D0"
                    x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151307Z-17fbfdc98bbb4cwtntwx06q14n000000013g000000007dyp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    45192.168.2.44979713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:08 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:08 GMT
                    Content-Type: text/xml
                    Content-Length: 425
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BBA25094F"
                    x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151308Z-17fbfdc98bb6vp4m3kc0kte9cs00000001d0000000006an7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:08 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                    Session IDSource IPSource PortDestination IPDestination Port
                    46192.168.2.44979813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:08 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:08 GMT
                    Content-Type: text/xml
                    Content-Length: 475
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2BE84FD"
                    x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151308Z-r1755647c66zmxdx44917xaafw000000016g000000004mmh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    47192.168.2.44979913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:08 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:08 GMT
                    Content-Type: text/xml
                    Content-Length: 448
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB389F49B"
                    x-ms-request-id: 2125f972-501e-0035-10a3-26c923000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151308Z-r1755647c66zmxdx44917xaafw00000001b0000000000vu2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:08 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                    Session IDSource IPSource PortDestination IPDestination Port
                    48192.168.2.44980013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:08 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:08 GMT
                    Content-Type: text/xml
                    Content-Length: 491
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B98B88612"
                    x-ms-request-id: b6b4fe6b-401e-008c-805d-2386c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151308Z-17fbfdc98bb94gkbvedtsa5ef4000000093g000000000qv7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:08 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    49192.168.2.44980113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:08 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:08 GMT
                    Content-Type: text/xml
                    Content-Length: 416
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                    ETag: "0x8DC582BAEA4B445"
                    x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151308Z-17fbfdc98bblfj7gw4f18guu280000000280000000000yag
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:08 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                    Session IDSource IPSource PortDestination IPDestination Port
                    50192.168.2.44980313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:08 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:09 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:08 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B989EE75B"
                    x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151308Z-r1755647c66nxct5p0gnwngmx00000000asg000000000rsk
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    51192.168.2.44980713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:08 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:09 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:09 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                    ETag: "0x8DC582BA54DCC28"
                    x-ms-request-id: 39bce04a-301e-0051-2eae-2638bb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151309Z-r1755647c666s72wx0z5rz6s6000000001w000000000004y
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    52192.168.2.44980513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:08 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:09 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:09 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97E6FCDD"
                    x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151309Z-17fbfdc98bb96dqv0e332dtg6000000008z000000000199b
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    53192.168.2.44980413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:09 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:09 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:09 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 0688ef78-901e-0029-5550-23274a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151309Z-17fbfdc98bb94gkbvedtsa5ef4000000090g0000000041kc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    54192.168.2.44980613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:09 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:09 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:09 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C710B28"
                    x-ms-request-id: ba54a096-301e-0020-3719-266299000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151309Z-17fbfdc98bbnsg5pw6rasm3q8s0000000150000000002fsc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    55192.168.2.44980813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:09 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:09 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7F164C3"
                    x-ms-request-id: a8de1b79-001e-0017-5ba3-260c3c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151309Z-17fbfdc98bbvvplhck7mbap4bw000000029g000000005k1g
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    56192.168.2.44981013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:09 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:09 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                    ETag: "0x8DC582B9FF95F80"
                    x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151309Z-r1755647c669hnl7dkxy835cqc000000097000000000353w
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    57192.168.2.44980913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:09 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:09 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                    ETag: "0x8DC582BA48B5BDD"
                    x-ms-request-id: 95048cb8-e01e-0051-2a5a-2384b2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151309Z-17fbfdc98bb7qlzm4x52d2225c000000091000000000124b
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    58192.168.2.44981113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:09 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:10 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3EAF226"
                    x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151310Z-17fbfdc98bb6vp4m3kc0kte9cs00000001kg000000001na7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                    Session IDSource IPSource PortDestination IPDestination Port
                    59192.168.2.44981213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:09 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:09 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                    ETag: "0x8DC582BB650C2EC"
                    x-ms-request-id: d4a2e493-801e-0048-07d3-20f3fb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151309Z-r1755647c66x2fg5vpbex0bd8400000002500000000044bn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    60192.168.2.44981313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:10 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:10 GMT
                    Content-Type: text/xml
                    Content-Length: 485
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                    ETag: "0x8DC582BB9769355"
                    x-ms-request-id: cc65e471-501e-008c-15b8-20cd39000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151310Z-r1755647c66x7vzx9armv8e3cw00000002c0000000003v9u
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:10 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    61192.168.2.44981413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:10 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:10 GMT
                    Content-Type: text/xml
                    Content-Length: 411
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B989AF051"
                    x-ms-request-id: 750d06c7-901e-0083-2d5b-20bb55000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151310Z-r1755647c668mbb8rg8s8fbge4000000085g000000007ht3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:10 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    62192.168.2.44981513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:10 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:10 GMT
                    Content-Type: text/xml
                    Content-Length: 470
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBB181F65"
                    x-ms-request-id: 97d7c53d-b01e-001e-2be3-200214000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151310Z-r1755647c66cdf7jx43n17haqc0000000c2g000000006udh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:10 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    63192.168.2.44981713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:10 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:10 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                    ETag: "0x8DC582BB556A907"
                    x-ms-request-id: 55f0c68d-501e-008f-5d50-239054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151310Z-17fbfdc98bb96dqv0e332dtg6000000008vg000000004c9w
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    64192.168.2.44981613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:10 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:11 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:10 GMT
                    Content-Type: text/xml
                    Content-Length: 502
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6A0D312"
                    x-ms-request-id: 6acd84c4-d01e-0066-15aa-20ea17000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151310Z-r1755647c668mbb8rg8s8fbge4000000086g000000007ank
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:11 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    65192.168.2.44981813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:11 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:11 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:11 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D30478D"
                    x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151311Z-17fbfdc98bbwfg2nvhsr4h37pn000000091g000000002acx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    66192.168.2.44981913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:11 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:11 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:11 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3F48DAE"
                    x-ms-request-id: 8b572347-501e-008c-80f2-21cd39000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151311Z-r1755647c66nxct5p0gnwngmx00000000ahg000000007umm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    67192.168.2.44982013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:11 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:11 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:11 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BB9B6040B"
                    x-ms-request-id: 2157dfbc-901e-0048-585d-23b800000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151311Z-17fbfdc98bbn5xh71qanksxprn0000000910000000005b3h
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    68192.168.2.44982113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:11 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:11 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:11 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3CAEBB8"
                    x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151311Z-r1755647c66xdwzbrg67s9avs4000000018g000000000nyy
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    69192.168.2.44982213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:11 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:12 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:11 GMT
                    Content-Type: text/xml
                    Content-Length: 416
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                    ETag: "0x8DC582BB5284CCE"
                    x-ms-request-id: 321a447c-801e-002a-4da3-2631dc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151311Z-17fbfdc98bbtf4jxpev5grnmyw00000000xg0000000029dw
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:12 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                    Session IDSource IPSource PortDestination IPDestination Port
                    70192.168.2.44982313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:12 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:12 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:12 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                    ETag: "0x8DC582B91EAD002"
                    x-ms-request-id: 2067cf5d-601e-0001-3659-23faeb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151312Z-17fbfdc98bb7qlzm4x52d2225c00000008y00000000044e7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    71192.168.2.44982613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:12 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:12 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:12 GMT
                    Content-Type: text/xml
                    Content-Length: 432
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                    ETag: "0x8DC582BAABA2A10"
                    x-ms-request-id: 310b9d61-301e-0051-4f21-2138bb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151312Z-r1755647c66bdj57qqnd8h5hp80000000180000000007a8q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:12 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                    Session IDSource IPSource PortDestination IPDestination Port
                    72192.168.2.44982413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:12 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:12 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:12 GMT
                    Content-Type: text/xml
                    Content-Length: 475
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA740822"
                    x-ms-request-id: 37f3176e-001e-0082-5159-235880000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151312Z-17fbfdc98bbnhb2b0umpa641c800000008t0000000006hrf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:12 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    73192.168.2.44982513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:12 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:12 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:12 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                    ETag: "0x8DC582BB464F255"
                    x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151312Z-17fbfdc98bbp4fvlbnh222662800000001xg0000000054as
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    74192.168.2.44982713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:12 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:12 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:12 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA4037B0D"
                    x-ms-request-id: 33ac99f4-801e-0015-0d56-23f97f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151312Z-17fbfdc98bb96dqv0e332dtg6000000008ug000000005rbk
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:12 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    75192.168.2.44983113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:13 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:13 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:13 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA642BF4"
                    x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151313Z-17fbfdc98bbfmg5wrf1ctcuuun000000013g000000003r5k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    76192.168.2.44982913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:13 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:13 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:13 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B984BF177"
                    x-ms-request-id: 610ea227-401e-00ac-206b-230a97000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151313Z-17fbfdc98bbx648l6xmxqcmf2000000009200000000009hg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    77192.168.2.44982813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:13 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:13 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:13 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6CF78C8"
                    x-ms-request-id: 9728de04-701e-0097-2579-23b8c1000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151313Z-17fbfdc98bb96dqv0e332dtg6000000008x0000000003cbn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    78192.168.2.44983013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:13 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:13 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:13 GMT
                    Content-Type: text/xml
                    Content-Length: 405
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                    ETag: "0x8DC582B942B6AFF"
                    x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151313Z-r1755647c66vpf8fnbgmzm21hs00000001s0000000000gus
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:13 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    79192.168.2.44983213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:13 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:13 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:13 GMT
                    Content-Type: text/xml
                    Content-Length: 174
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                    ETag: "0x8DC582B91D80E15"
                    x-ms-request-id: d90f75f3-d01e-0066-095d-23ea17000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151313Z-17fbfdc98bbwj6cp6df5812g4s00000002b0000000000mfw
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:13 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                    Session IDSource IPSource PortDestination IPDestination Port
                    80192.168.2.44983313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:14 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:14 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1952
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B956B0F3D"
                    x-ms-request-id: 4aa30514-001e-0014-5150-235151000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151314Z-17fbfdc98bbg2mc9qrpn009kgs000000091g000000004uww
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:14 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    81192.168.2.44983413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:14 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:14 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:14 GMT
                    Content-Type: text/xml
                    Content-Length: 958
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                    ETag: "0x8DC582BA0A31B3B"
                    x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151314Z-17fbfdc98bb75b2fuh11781a0n00000008wg000000003mru
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:14 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    82192.168.2.44983613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:14 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:14 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:14 GMT
                    Content-Type: text/xml
                    Content-Length: 2592
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5B890DB"
                    x-ms-request-id: 9cbc484f-801e-008f-0ca3-262c5d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151314Z-17fbfdc98bbn5xh71qanksxprn00000008z0000000006uwx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:14 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                    Session IDSource IPSource PortDestination IPDestination Port
                    83192.168.2.44983513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:14 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:14 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:14 GMT
                    Content-Type: text/xml
                    Content-Length: 501
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                    ETag: "0x8DC582BACFDAACD"
                    x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151314Z-r1755647c66tmf6g4720xfpwpn0000000c7g000000002fyw
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:14 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                    Session IDSource IPSource PortDestination IPDestination Port
                    84192.168.2.44983713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:14 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:14 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:14 GMT
                    Content-Type: text/xml
                    Content-Length: 3342
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                    ETag: "0x8DC582B927E47E9"
                    x-ms-request-id: baf401f8-c01e-00ad-1d9e-26a2b9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151314Z-r1755647c66pzcrw3ktqe96x2s00000001w0000000006f7g
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:14 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                    Session IDSource IPSource PortDestination IPDestination Port
                    85192.168.2.44983813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:15 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:15 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:15 GMT
                    Content-Type: text/xml
                    Content-Length: 2284
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                    ETag: "0x8DC582BCD58BEEE"
                    x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151315Z-r1755647c666s72wx0z5rz6s6000000001tg000000002w16
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:15 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                    Session IDSource IPSource PortDestination IPDestination Port
                    86192.168.2.44983913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:15 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:15 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1393
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                    ETag: "0x8DC582BE3E55B6E"
                    x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151315Z-r1755647c66x2fg5vpbex0bd84000000020g000000007guh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:15 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                    Session IDSource IPSource PortDestination IPDestination Port
                    87192.168.2.44984113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:15 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:15 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1393
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                    ETag: "0x8DC582BE39DFC9B"
                    x-ms-request-id: 48cb41bd-401e-0064-5c64-2354af000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151315Z-17fbfdc98bblfj7gw4f18guu28000000026g000000002rad
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:15 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                    Session IDSource IPSource PortDestination IPDestination Port
                    88192.168.2.44984013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:15 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:15 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1356
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDC681E17"
                    x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151315Z-r1755647c66hlhp26bqv22ant400000000w0000000004hb0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:15 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    89192.168.2.44984213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:15 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:15 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1356
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF66E42D"
                    x-ms-request-id: c39a1591-e01e-001f-5e5d-231633000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151315Z-17fbfdc98bb96dqv0e332dtg6000000008v00000000053a1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:15 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    90192.168.2.44984713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:16 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:16 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:16 GMT
                    Content-Type: text/xml
                    Content-Length: 1389
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE10A6BC1"
                    x-ms-request-id: 78a8beb2-e01e-0071-6ad7-2508e7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151316Z-17fbfdc98bblfj7gw4f18guu280000000240000000005tw0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:16 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                    Session IDSource IPSource PortDestination IPDestination Port
                    91192.168.2.44984513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:16 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:16 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:16 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                    ETag: "0x8DC582BDE12A98D"
                    x-ms-request-id: 44b73ccb-201e-0096-2a5d-23ace6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151316Z-17fbfdc98bb96dqv0e332dtg6000000008yg000000001s9d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:16 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                    Session IDSource IPSource PortDestination IPDestination Port
                    92192.168.2.44984613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:16 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:16 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:16 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE022ECC5"
                    x-ms-request-id: 6dbd05ca-401e-0078-0659-234d34000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151316Z-17fbfdc98bb75b2fuh11781a0n00000008yg000000001pdd
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:16 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    93192.168.2.44984413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:16 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:16 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:16 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                    ETag: "0x8DC582BE6431446"
                    x-ms-request-id: c4fdf5e3-f01e-0003-490d-264453000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151316Z-17fbfdc98bbgnnfwq36myy7z0g00000001bg000000002698
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:16 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    94192.168.2.44984313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:16 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:16 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:16 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE017CAD3"
                    x-ms-request-id: 58106110-d01e-0014-27a3-26ed58000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151316Z-r1755647c66vpf8fnbgmzm21hs00000001q00000000032u2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:16 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                    Session IDSource IPSource PortDestination IPDestination Port
                    95192.168.2.44984913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:17 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:17 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:17 GMT
                    Content-Type: text/xml
                    Content-Length: 1405
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE12B5C71"
                    x-ms-request-id: 9cbc9553-801e-008f-2aa3-262c5d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151317Z-r1755647c66pzcrw3ktqe96x2s0000000210000000001hcy
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:17 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                    Session IDSource IPSource PortDestination IPDestination Port
                    96192.168.2.44985013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:17 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:17 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:17 GMT
                    Content-Type: text/xml
                    Content-Length: 1368
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDDC22447"
                    x-ms-request-id: 5ec9f71f-c01e-0082-7a31-26af72000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151317Z-r1755647c66qg7mpa8m0fzcvy000000001y0000000001uqn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:17 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                    Session IDSource IPSource PortDestination IPDestination Port
                    97192.168.2.44984813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:17 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:17 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:17 GMT
                    Content-Type: text/xml
                    Content-Length: 1352
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                    ETag: "0x8DC582BE9DEEE28"
                    x-ms-request-id: c39afafb-e01e-001f-695d-231633000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151317Z-17fbfdc98bb5d4fn785en176rg00000000pg000000005qk3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:17 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                    Session IDSource IPSource PortDestination IPDestination Port
                    98192.168.2.44985213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:17 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:17 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:17 GMT
                    Content-Type: text/xml
                    Content-Length: 1364
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE1223606"
                    x-ms-request-id: 333fed2f-601e-003d-6b17-246f25000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151317Z-r1755647c66lljn2k9s29ch9ts0000000bfg00000000284x
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:17 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    99192.168.2.44985113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:17 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:17 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:17 GMT
                    Content-Type: text/xml
                    Content-Length: 1401
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE055B528"
                    x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151317Z-17fbfdc98bbb4cwtntwx06q14n0000000140000000007fmc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:17 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                    Session IDSource IPSource PortDestination IPDestination Port
                    100192.168.2.44985313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:18 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:18 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:18 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                    ETag: "0x8DC582BE7262739"
                    x-ms-request-id: db2454a4-901e-008f-72b1-2067a6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151318Z-r1755647c66sn7s9kfw6gzvyp00000000bd0000000004tfs
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:18 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                    Session IDSource IPSource PortDestination IPDestination Port
                    101192.168.2.44985413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:18 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:18 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:18 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDDEB5124"
                    x-ms-request-id: c4804143-f01e-0003-2fe0-254453000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151318Z-r1755647c66ldhdjeavapf4fd000000000rg0000000054rq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:18 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    102192.168.2.44985513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:18 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:18 UTC591INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:18 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDCB4853F"
                    x-ms-request-id: 672cac94-f01e-00aa-27b2-268521000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151318Z-r1755647c668pfkhys7b5xnv2n00000001900000000034up
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L2_T2
                    X-Cache: TCP_REMOTE_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    103192.168.2.44985613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:18 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:18 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:18 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                    ETag: "0x8DC582BDB779FC3"
                    x-ms-request-id: e682fb07-001e-00a2-2ae3-20d4d5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151318Z-r1755647c66x46wg1q56tyyk680000000aq0000000003fhu
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    104192.168.2.44985713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:18 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:18 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:18 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BDFD43C07"
                    x-ms-request-id: 6115116d-c01e-00a1-6ef4-247e4a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151318Z-r1755647c66bdj57qqnd8h5hp8000000018g000000007czx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:18 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                    Session IDSource IPSource PortDestination IPDestination Port
                    105192.168.2.44986013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:19 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:19 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:19 GMT
                    Content-Type: text/xml
                    Content-Length: 1390
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                    ETag: "0x8DC582BE3002601"
                    x-ms-request-id: cc75a80d-201e-0096-720b-22ace6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151319Z-r1755647c66k9st9tvd58z9dg80000000bfg00000000228x
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:19 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                    Session IDSource IPSource PortDestination IPDestination Port
                    106192.168.2.44986113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:19 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:19 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:19 GMT
                    Content-Type: text/xml
                    Content-Length: 1401
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                    ETag: "0x8DC582BE2A9D541"
                    x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151319Z-17fbfdc98bbn5xh71qanksxprn0000000940000000002b9h
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:19 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                    Session IDSource IPSource PortDestination IPDestination Port
                    107192.168.2.44985913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:19 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:19 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:19 GMT
                    Content-Type: text/xml
                    Content-Length: 1427
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE56F6873"
                    x-ms-request-id: 0efe6ec1-b01e-0053-7d56-23cdf8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151319Z-17fbfdc98bblvnlh5w88rcarag00000009100000000056fc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:19 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                    Session IDSource IPSource PortDestination IPDestination Port
                    108192.168.2.44985813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:19 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:19 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:19 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDD74D2EC"
                    x-ms-request-id: a2099384-101e-008d-760b-2292e5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151319Z-r1755647c66x46wg1q56tyyk680000000aqg00000000365n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:19 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    109192.168.2.44986213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:19 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:19 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:19 GMT
                    Content-Type: text/xml
                    Content-Length: 1364
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB6AD293"
                    x-ms-request-id: 3ed3a1a2-201e-0085-145a-2334e3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151319Z-17fbfdc98bbp4fvlbnh222662800000001yg0000000042bx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:19 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    110192.168.2.44986313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:20 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:20 GMT
                    Content-Type: text/xml
                    Content-Length: 1391
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF58DC7E"
                    x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151320Z-r1755647c66nfj7t97c2qyh6zg000000085g000000007ga2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:20 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                    Session IDSource IPSource PortDestination IPDestination Port
                    111192.168.2.44986413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:20 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:20 GMT
                    Content-Type: text/xml
                    Content-Length: 1354
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE0662D7C"
                    x-ms-request-id: f0881de6-001e-002b-6759-2399f2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151320Z-17fbfdc98bbg2mc9qrpn009kgs0000000910000000005efh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:20 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                    Session IDSource IPSource PortDestination IPDestination Port
                    112192.168.2.44986513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:20 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:20 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDCDD6400"
                    x-ms-request-id: a4c96680-901e-008f-156c-2367a6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151320Z-17fbfdc98bbn5xh71qanksxprn0000000940000000002ba2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    113192.168.2.44986713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:20 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:20 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                    ETag: "0x8DC582BE8C605FF"
                    x-ms-request-id: ba25bf78-401e-0015-2450-230e8d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151320Z-r1755647c66fnxpdavnqahfp1w00000009n00000000049cz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                    Session IDSource IPSource PortDestination IPDestination Port
                    114192.168.2.44986613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:20 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:20 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDF1E2608"
                    x-ms-request-id: a6d15796-a01e-00ab-7f80-269106000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151320Z-r1755647c66pzcrw3ktqe96x2s0000000220000000000t3n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    115192.168.2.44986813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:21 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:21 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:21 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF497570"
                    x-ms-request-id: f459058d-801e-0015-12e0-25f97f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151321Z-r1755647c66xdwzbrg67s9avs4000000015g000000003qh3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    116192.168.2.44986913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:21 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:21 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:21 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDC2EEE03"
                    x-ms-request-id: a92bfc29-d01e-002b-34a3-2625fb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151321Z-17fbfdc98bbt5dtr27n1qp1eqc00000000wg000000005030
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    117192.168.2.44987113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:21 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:21 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:21 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                    ETag: "0x8DC582BE1CC18CD"
                    x-ms-request-id: fc8879c6-e01e-003c-6a59-23c70b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151321Z-17fbfdc98bbtwz55a8v24wfkdw00000001yg000000000upz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                    Session IDSource IPSource PortDestination IPDestination Port
                    118192.168.2.44987213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:21 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:21 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:21 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB256F43"
                    x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151321Z-r1755647c66vpf8fnbgmzm21hs00000001pg000000003gda
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    119192.168.2.44987013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:21 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:21 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:21 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                    ETag: "0x8DC582BEA414B16"
                    x-ms-request-id: b71c6767-a01e-0021-3a5a-23814c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151321Z-17fbfdc98bb7qlzm4x52d2225c00000009100000000012c8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    120192.168.2.44987313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:21 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:22 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB866CDB"
                    x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151322Z-r1755647c66x7vzx9armv8e3cw00000002cg0000000038dk
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    121192.168.2.44987413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:22 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:22 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                    ETag: "0x8DC582BE5B7B174"
                    x-ms-request-id: 55805c6b-301e-0052-57c0-2065d6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151322Z-r1755647c66lljn2k9s29ch9ts0000000bc0000000005xnu
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    122192.168.2.44987513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:22 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:22 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                    ETag: "0x8DC582BE976026E"
                    x-ms-request-id: b72677c2-a01e-0021-325d-23814c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151322Z-17fbfdc98bb8xnvm6t4x6ec5m400000008s0000000005byr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:22 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                    Session IDSource IPSource PortDestination IPDestination Port
                    123192.168.2.44987713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:22 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:22 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1425
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE6BD89A1"
                    x-ms-request-id: 23449c74-401e-0083-0a50-23075c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151322Z-17fbfdc98bbh7l5skzh3rekksc000000024g000000002k08
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:22 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                    Session IDSource IPSource PortDestination IPDestination Port
                    124192.168.2.44987613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:22 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:22 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                    ETag: "0x8DC582BDC13EFEF"
                    x-ms-request-id: 35d0191b-501e-0047-5a17-26ce6c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151322Z-17fbfdc98bbdrxl6uxtpk5xvpw00000001ng00000000660k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:22 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    125192.168.2.44987813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:22 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:23 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1388
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                    ETag: "0x8DC582BDBD9126E"
                    x-ms-request-id: 78a5f633-501e-005b-51a6-26d7f7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151322Z-r1755647c668pfkhys7b5xnv2n00000001bg000000000pvu
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:23 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                    Session IDSource IPSource PortDestination IPDestination Port
                    126192.168.2.44987913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:22 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:23 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1415
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                    ETag: "0x8DC582BE7C66E85"
                    x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151322Z-r1755647c66hlhp26bqv22ant400000000y0000000001k97
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    127192.168.2.44988113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:22 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1405
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                    ETag: "0x8DC582BE89A8F82"
                    x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151322Z-17fbfdc98bbt5dtr27n1qp1eqc00000000y00000000035kg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:23 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                    Session IDSource IPSource PortDestination IPDestination Port
                    128192.168.2.44988213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:22 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:23 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1368
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE51CE7B3"
                    x-ms-request-id: 28aaec9d-301e-0033-281d-26fa9c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151322Z-r1755647c66qg7mpa8m0fzcvy000000001z0000000000y5m
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:23 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                    Session IDSource IPSource PortDestination IPDestination Port
                    129192.168.2.44988013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:22 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1378
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                    ETag: "0x8DC582BDB813B3F"
                    x-ms-request-id: 0b335c04-001e-0049-76aa-215bd5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151322Z-r1755647c66h2wzt2z0cr0zc7400000005e0000000007v6z
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:23 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    130192.168.2.44988613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:24 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:24 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:24 GMT
                    Content-Type: text/xml
                    Content-Length: 1407
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE687B46A"
                    x-ms-request-id: 4a3ae400-b01e-0001-38e4-2546e2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151324Z-17fbfdc98bbp4fvlbnh222662800000001wg000000005yrk
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:24 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                    Session IDSource IPSource PortDestination IPDestination Port
                    131192.168.2.44988413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:24 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:24 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:24 GMT
                    Content-Type: text/xml
                    Content-Length: 1378
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE584C214"
                    x-ms-request-id: 26312148-601e-003e-327a-233248000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151324Z-17fbfdc98bb5d4fn785en176rg00000000sg000000002ww1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:24 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    132192.168.2.44988313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:24 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:24 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:24 GMT
                    Content-Type: text/xml
                    Content-Length: 1415
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDCE9703A"
                    x-ms-request-id: 751f810a-001e-0079-6480-2612e8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151324Z-17fbfdc98bbtwz55a8v24wfkdw00000001sg000000006n7m
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:24 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    133192.168.2.44988513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:24 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:24 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:24 GMT
                    Content-Type: text/xml
                    Content-Length: 1370
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                    ETag: "0x8DC582BDE62E0AB"
                    x-ms-request-id: 80b3223a-a01e-0002-4456-235074000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151324Z-17fbfdc98bbwfg2nvhsr4h37pn000000092000000000261x
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:24 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                    Session IDSource IPSource PortDestination IPDestination Port
                    134192.168.2.44988713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:24 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:24 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:24 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE156D2EE"
                    x-ms-request-id: 5fe4c9d5-d01e-008e-1959-23387a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151324Z-17fbfdc98bb7qlzm4x52d2225c00000008wg000000005h6n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                    Session IDSource IPSource PortDestination IPDestination Port
                    135192.168.2.44989013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:25 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:25 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1369
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                    ETag: "0x8DC582BE32FE1A2"
                    x-ms-request-id: bb02c222-c01e-00ad-7da4-26a2b9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151325Z-r1755647c66zmxdx44917xaafw000000017g0000000047a0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:25 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                    Session IDSource IPSource PortDestination IPDestination Port
                    136192.168.2.44988913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:25 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:25 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1406
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB16F27E"
                    x-ms-request-id: 563c5de3-c01e-0034-155d-232af6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151325Z-17fbfdc98bbgqz661ufkm7k13c00000008z00000000010e2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:25 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                    Session IDSource IPSource PortDestination IPDestination Port
                    137192.168.2.44988813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:25 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:25 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                    ETag: "0x8DC582BEDC8193E"
                    x-ms-request-id: 88a9635a-401e-005b-7585-219c0c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151325Z-r1755647c66pzcrw3ktqe96x2s00000001vg000000007f6t
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    138192.168.2.44989213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:25 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:25 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1377
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                    ETag: "0x8DC582BEAFF0125"
                    x-ms-request-id: aba5bc6a-e01e-0003-59e5-210fa8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151325Z-r1755647c66nxct5p0gnwngmx00000000ar0000000001yrd
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:25 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    139192.168.2.44989113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:25 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:25 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1414
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE03B051D"
                    x-ms-request-id: c79115df-401e-008c-03b0-2686c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151325Z-17fbfdc98bbtwz55a8v24wfkdw00000001tg000000005sm6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:25 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    140192.168.2.44989613.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:25 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:26 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1409
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BDFC438CF"
                    x-ms-request-id: c53c8a19-f01e-0096-07f7-2110ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151325Z-r1755647c668pfkhys7b5xnv2n0000000180000000004g2a
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:26 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                    Session IDSource IPSource PortDestination IPDestination Port
                    141192.168.2.44989413.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:25 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:26 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE54CA33F"
                    x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151325Z-17fbfdc98bbtf4jxpev5grnmyw00000000w0000000003hx4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:26 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    142192.168.2.44989513.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:25 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:26 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1372
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE6669CA7"
                    x-ms-request-id: ae8fe88e-901e-005b-2456-232005000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151325Z-17fbfdc98bbvvplhck7mbap4bw00000002eg000000000pvu
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:26 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    143192.168.2.44989313.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:25 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:26 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE0A2434F"
                    x-ms-request-id: 4cfd72a3-b01e-003d-15ae-26d32c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151325Z-17fbfdc98bb5d4fn785en176rg00000000pg000000005qta
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                    Session IDSource IPSource PortDestination IPDestination Port
                    144192.168.2.44989713.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:25 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:26 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:26 GMT
                    Content-Type: text/xml
                    Content-Length: 1408
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE1038EF2"
                    x-ms-request-id: 77170aa2-001e-0049-0450-235bd5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151326Z-17fbfdc98bbwj6cp6df5812g4s000000025g000000005qy0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:26 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    145192.168.2.44989813.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:26 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:26 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:26 GMT
                    Content-Type: text/xml
                    Content-Length: 1371
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                    ETag: "0x8DC582BED3D048D"
                    x-ms-request-id: 914440ca-f01e-005d-6f5a-2313ba000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151326Z-17fbfdc98bblvnlh5w88rcarag00000008z0000000006txb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:26 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                    Session IDSource IPSource PortDestination IPDestination Port
                    146192.168.2.44989913.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:26 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:26 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:26 GMT
                    Content-Type: text/xml
                    Content-Length: 1389
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE0F427E7"
                    x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151326Z-r1755647c66hbclz9tgqkaxg2w000000025g0000000078gy
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:26 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                    Session IDSource IPSource PortDestination IPDestination Port
                    147192.168.2.44990113.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:26 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:26 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:26 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDEC600CC"
                    x-ms-request-id: 5949faeb-401e-0048-7bdb-200409000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151326Z-r1755647c66qg7mpa8m0fzcvy000000001z0000000000y7s
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:26 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                    Session IDSource IPSource PortDestination IPDestination Port
                    148192.168.2.44990013.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:26 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:26 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:26 GMT
                    Content-Type: text/xml
                    Content-Length: 1352
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDD0A87E5"
                    x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151326Z-r1755647c66n5bjpba5s4mu9d00000000bhg0000000002fd
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-25 15:13:26 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                    Session IDSource IPSource PortDestination IPDestination Port
                    149192.168.2.44990213.107.253.72443
                    TimestampBytes transferredDirectionData
                    2024-10-25 15:13:27 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-25 15:13:27 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 25 Oct 2024 15:13:27 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDEA1B544"
                    x-ms-request-id: 9109e3be-201e-0096-1336-26ace6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241025T151327Z-17fbfdc98bbt5dtr27n1qp1eqc00000000x000000000459y
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-25 15:13:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:11:11:57
                    Start date:25/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:11:12:01
                    Start date:25/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2024,i,8536344897713664237,6416954509393950928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:11:12:03
                    Start date:25/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick.com/l/01JB1J4FG94T2EZCRTXYQ7FS32_0"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly