Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://scriΡt.crazyegg.com

Overview

General Information

Sample URL:http://scriΡt.crazyegg.com
Analysis ID:1544955
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 6016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2368,i,4023851971701400411,4006600589757688446,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://script.crazyegg.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://script.crazyegg.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49736 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: script.crazyegg.com
Source: global trafficDNS traffic detected: DNS query: www.crazyegg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: classification engineClassification label: clean0.win@22/5@10/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2368,i,4023851971701400411,4006600589757688446,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://script.crazyegg.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2368,i,4023851971701400411,4006600589757688446,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.185.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          windowsupdatebg.s.llnwi.net
          41.63.96.0
          truefalse
            unknown
            script.crazyegg.com
            unknown
            unknownfalse
              unknown
              www.crazyegg.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://script.crazyegg.com/false
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.185.228
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  IP
                  192.168.2.4
                  192.168.2.5
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1544955
                  Start date and time:2024-10-29 22:18:40 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 2s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://scriΡt.crazyegg.com
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@22/5@10/4
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.174, 64.233.166.84, 104.19.147.8, 104.19.148.8, 34.104.35.123, 4.175.87.197, 41.63.96.0, 13.85.23.206, 192.229.221.95, 20.242.39.171, 20.109.210.53, 142.250.185.227
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, www.crazyegg.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, script.crazyegg.com.cdn.cloudflare.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: http://script.crazyegg.com
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):915
                  Entropy (8bit):5.420219874711723
                  Encrypted:false
                  SSDEEP:24:W7Iqes+57ShSa8rKWfUezjIykgxwK8rPOvpiJ:mIqet5TGM7xwlYiJ
                  MD5:E94727F3C1F15D3DB3388BD76817B896
                  SHA1:88608B676C922C46EE204AFE2C269A7FF58E5515
                  SHA-256:805898BFCC99492792301EEC4249E400993A07AFC57063AAA626255B98029481
                  SHA-512:EAA36A55C956CED9517E0BF4AD7529AFF917F20AA134000F31809EE4389959993DBF9B1B2CD4E3393E009DE6D6057808FED6DE08EB3B3A8043A20C079DBB044C
                  Malicious:false
                  Reputation:low
                  URL:https://script.crazyegg.com/
                  Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Bad request..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: YqH-BxOirxG9Ijm64VVC8qpt65eAa2NknolheVojvZGXZipunlAa_A==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 6 icons, 16x16, 8 bits/pixel, 16x16, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):22486
                  Entropy (8bit):4.288583709499445
                  Encrypted:false
                  SSDEEP:96:u5qbxgY05qbP5NNb83wrI5qCtzzkjjHLLf/j/j/dCdCdC0:z1gEJbnNLLJ
                  MD5:5D8656DD298F2499AE1906FB025D48FB
                  SHA1:83A254B1C42849AF5BAEE2A68636307534B046AA
                  SHA-256:9C1A826EDD27833E1A7F7E1031E5D6166B566E498449A680A54944FEC037D6DC
                  SHA-512:9798D456FDAFFFFBDD21C5D54CAA72AED620463C48ADF8F0627BF24F64037B9DAF8277D7C9D345B65BFA8720CEA11990F58BDBD6E94B9733682B80B75B8772B3
                  Malicious:false
                  Reputation:low
                  URL:https://www.crazyegg.com/favicon.ico
                  Preview:..............h...f......... .h....... ..........6... .... .........00...........#..00.... ..%...2..(....... ............................................................................Z...c...j...s...}. .e.0.p.@.{.............*...P...P...2...9..X..v.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 6 icons, 16x16, 8 bits/pixel, 16x16, 32 bits/pixel
                  Category:dropped
                  Size (bytes):22486
                  Entropy (8bit):4.288583709499445
                  Encrypted:false
                  SSDEEP:96:u5qbxgY05qbP5NNb83wrI5qCtzzkjjHLLf/j/j/dCdCdC0:z1gEJbnNLLJ
                  MD5:5D8656DD298F2499AE1906FB025D48FB
                  SHA1:83A254B1C42849AF5BAEE2A68636307534B046AA
                  SHA-256:9C1A826EDD27833E1A7F7E1031E5D6166B566E498449A680A54944FEC037D6DC
                  SHA-512:9798D456FDAFFFFBDD21C5D54CAA72AED620463C48ADF8F0627BF24F64037B9DAF8277D7C9D345B65BFA8720CEA11990F58BDBD6E94B9733682B80B75B8772B3
                  Malicious:false
                  Reputation:low
                  Preview:..............h...f......... .h....... ..........6... .... .........00...........#..00.... ..%...2..(....... ............................................................................Z...c...j...s...}. .e.0.p.@.{.............*...P...P...2...9..X..v.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 29, 2024 22:19:35.956634045 CET49675443192.168.2.4173.222.162.32
                  Oct 29, 2024 22:19:39.448103905 CET4973653192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:39.453556061 CET53497361.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:39.453659058 CET4973653192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:39.453727007 CET4973653192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:39.453773975 CET4973653192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:39.459942102 CET53497361.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:39.460292101 CET53497361.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:40.049876928 CET53497361.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:40.055485964 CET4973653192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:40.061398029 CET53497361.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:40.061825991 CET4973653192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:42.006161928 CET49742443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:19:42.006213903 CET44349742142.250.185.228192.168.2.4
                  Oct 29, 2024 22:19:42.006539106 CET49742443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:19:42.007004023 CET49742443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:19:42.007028103 CET44349742142.250.185.228192.168.2.4
                  Oct 29, 2024 22:19:42.887887955 CET44349742142.250.185.228192.168.2.4
                  Oct 29, 2024 22:19:42.908891916 CET49742443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:19:42.908924103 CET44349742142.250.185.228192.168.2.4
                  Oct 29, 2024 22:19:42.910576105 CET44349742142.250.185.228192.168.2.4
                  Oct 29, 2024 22:19:42.910645008 CET49742443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:19:42.916503906 CET49742443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:19:42.916598082 CET44349742142.250.185.228192.168.2.4
                  Oct 29, 2024 22:19:42.964518070 CET49742443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:19:42.964528084 CET44349742142.250.185.228192.168.2.4
                  Oct 29, 2024 22:19:43.089530945 CET49742443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:19:43.441402912 CET49743443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:43.441530943 CET44349743184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:43.441637993 CET49743443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:43.444356918 CET49743443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:43.444396019 CET44349743184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:44.304162025 CET44349743184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:44.304240942 CET49743443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:44.314891100 CET49743443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:44.314930916 CET44349743184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:44.315231085 CET44349743184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:44.471087933 CET49743443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:44.863415003 CET49743443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:44.907388926 CET44349743184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:45.106570959 CET44349743184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:45.106724024 CET44349743184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:45.106827974 CET49743443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:45.106827974 CET49743443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:45.106863022 CET44349743184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:45.106899023 CET49743443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:45.106914043 CET44349743184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:45.148761034 CET49745443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:45.148874044 CET44349745184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:45.149064064 CET49745443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:45.149406910 CET49745443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:45.149444103 CET44349745184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:46.002677917 CET44349745184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:46.002790928 CET49745443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:46.004573107 CET49745443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:46.004605055 CET44349745184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:46.004952908 CET44349745184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:46.006381035 CET49745443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:46.047372103 CET44349745184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:46.249994040 CET44349745184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:46.250076056 CET44349745184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:46.250149012 CET49745443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:46.251270056 CET49745443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:46.251286983 CET44349745184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:46.251296043 CET49745443192.168.2.4184.28.90.27
                  Oct 29, 2024 22:19:46.251301050 CET44349745184.28.90.27192.168.2.4
                  Oct 29, 2024 22:19:52.909837961 CET44349742142.250.185.228192.168.2.4
                  Oct 29, 2024 22:19:52.909893990 CET44349742142.250.185.228192.168.2.4
                  Oct 29, 2024 22:19:52.910069942 CET49742443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:19:54.074435949 CET4972380192.168.2.4199.232.214.172
                  Oct 29, 2024 22:19:54.080446959 CET8049723199.232.214.172192.168.2.4
                  Oct 29, 2024 22:19:54.080549955 CET4972380192.168.2.4199.232.214.172
                  Oct 29, 2024 22:19:54.322114944 CET49742443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:19:54.322134972 CET44349742142.250.185.228192.168.2.4
                  Oct 29, 2024 22:20:30.959881067 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:30.959955931 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:30.960431099 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:30.960431099 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:30.960477114 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:31.747714996 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:31.747813940 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:31.750214100 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:31.750231028 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:31.750562906 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:31.762242079 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:31.807338953 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:31.987915039 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:31.987966061 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:31.987987995 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:31.988038063 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:31.988074064 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:31.988100052 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:31.988123894 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.029652119 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.029676914 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.029740095 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.029758930 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.029792070 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.029817104 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.107016087 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.107044935 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.107151031 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.107176065 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.107219934 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.147893906 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.147918940 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.147991896 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.148010015 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.148067951 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.149574041 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.149595976 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.149677992 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.149686098 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.149744034 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.225414038 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.225436926 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.225522041 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.225539923 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.225599051 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.226176023 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.226205111 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.226268053 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.226274967 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.226325035 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.265675068 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.265703917 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.265763044 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.265779018 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.265850067 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.266647100 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.266668081 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.266725063 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.266732931 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.266777992 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.266803980 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.268019915 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.268045902 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.268112898 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.268121004 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.268165112 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.268191099 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.268991947 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.269013882 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.269068956 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.269074917 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.269119024 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.343822956 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.343859911 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.343903065 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.343919039 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.344006062 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.344034910 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.344280958 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.344307899 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.344357967 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.344367027 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.344394922 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.344435930 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.383960009 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.384069920 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.384076118 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.384139061 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.384242058 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.384265900 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.384279013 CET49753443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.384287119 CET4434975313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.461689949 CET49754443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.461734056 CET4434975413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.461936951 CET49754443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.462615013 CET49755443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.462655067 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.462745905 CET49755443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.464617014 CET49756443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.464654922 CET4434975613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.465008020 CET49756443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.466306925 CET49757443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.466387987 CET4434975713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.466546059 CET49757443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.467545986 CET49758443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.467555046 CET4434975813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.467653036 CET49758443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.468120098 CET49758443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.468138933 CET4434975813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.468430042 CET49757443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.468467951 CET4434975713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.468595982 CET49754443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.468616962 CET4434975413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.469115019 CET49755443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.469151020 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:32.469291925 CET49756443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:32.469305038 CET4434975613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.207995892 CET4434975413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.208398104 CET4434975713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.209690094 CET49754443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.209708929 CET4434975413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.210812092 CET4434975613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.211410046 CET49754443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.211419106 CET4434975413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.212104082 CET49757443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.212167025 CET4434975713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.213300943 CET49757443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.213318110 CET4434975713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.213965893 CET49756443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.213987112 CET4434975613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.215239048 CET49756443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.215244055 CET4434975613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.231524944 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.232906103 CET49755443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.232953072 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.234216928 CET49755443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.234230042 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.245539904 CET4434975813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.246270895 CET49758443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.246279955 CET4434975813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.247554064 CET49758443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.247559071 CET4434975813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.339514017 CET4434975713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.339545012 CET4434975713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.339633942 CET4434975713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.339632034 CET49757443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.339736938 CET49757443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.340025902 CET49757443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.340025902 CET49757443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.340068102 CET4434975713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.340091944 CET4434975713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.342534065 CET4434975613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.342560053 CET4434975613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.342616081 CET4434975613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.342642069 CET49756443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.342688084 CET49756443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.343628883 CET49756443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.343641043 CET4434975613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.343769073 CET49756443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.343775034 CET4434975613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.344578028 CET4434975413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.344692945 CET4434975413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.344750881 CET49754443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.346043110 CET49754443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.346064091 CET4434975413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.346079111 CET49754443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.346087933 CET4434975413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.353205919 CET49759443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.353259087 CET4434975913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.353647947 CET49759443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.355155945 CET49759443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.355189085 CET4434975913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.359848976 CET49760443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.359879017 CET4434976013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.360105038 CET49760443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.360596895 CET49760443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.360614061 CET4434976013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.362297058 CET49761443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.362353086 CET4434976113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.362479925 CET49761443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.363068104 CET49761443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.363085985 CET4434976113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.364815950 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.364876032 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.364952087 CET49755443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.364972115 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.365004063 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.365044117 CET49755443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.365083933 CET49755443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.365505934 CET49755443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.365516901 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.365566969 CET49755443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.365573883 CET4434975513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.374490023 CET49762443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.374500990 CET4434976213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.374739885 CET49762443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.375370026 CET49762443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.375384092 CET4434976213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.382729053 CET4434975813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.425467968 CET49758443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.425481081 CET4434975813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.443233967 CET49758443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.443250895 CET4434975813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.443259001 CET49758443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.443702936 CET4434975813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.443787098 CET4434975813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.443854094 CET49758443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.456881046 CET49763443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.456932068 CET4434976313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:33.457010984 CET49763443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.457390070 CET49763443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:33.457406998 CET4434976313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.083266020 CET4434976013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.112323046 CET4434976213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.122855902 CET4434976113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.123688936 CET4434975913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.128591061 CET49760443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.143965006 CET49759443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.144042015 CET4434975913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.145162106 CET49759443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.145176888 CET4434975913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.145828009 CET49760443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.145843983 CET4434976013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.147417068 CET49760443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.147423029 CET4434976013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.154736996 CET49762443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.159471035 CET49762443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.159482002 CET4434976213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.161623001 CET49762443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.161628008 CET4434976213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.162688971 CET49761443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.162714958 CET4434976113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.164009094 CET49761443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.164015055 CET4434976113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.221417904 CET4434976313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.221894026 CET49763443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.221910000 CET4434976313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.223232985 CET49763443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.223237038 CET4434976313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.271960020 CET4434976013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.272078991 CET4434976013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.272146940 CET49760443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.272845030 CET49760443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.272866011 CET4434976013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.272878885 CET49760443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.272886992 CET4434976013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.277781963 CET4434975913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.277858973 CET4434975913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.277945995 CET49759443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.278430939 CET49759443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.278430939 CET49759443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.278467894 CET4434975913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.278491974 CET4434975913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.282802105 CET49764443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.282855034 CET4434976413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.282984018 CET49764443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.283854008 CET49764443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.283890963 CET4434976413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.285217047 CET49765443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.285244942 CET4434976513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.285303116 CET49765443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.285799026 CET49765443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.285814047 CET4434976513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.287560940 CET4434976213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.287722111 CET4434976213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.287971973 CET49762443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.288150072 CET49762443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.288157940 CET4434976213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.293617010 CET49766443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.293642998 CET4434976613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.293711901 CET49766443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.294322014 CET4434976113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.294393063 CET4434976113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.294486046 CET49766443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.294502020 CET49761443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.294512033 CET4434976613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.294872046 CET49761443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.294884920 CET4434976113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.294894934 CET49761443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.294899940 CET4434976113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.300355911 CET49767443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.300371885 CET4434976713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.300595045 CET49767443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.300770044 CET49767443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.300781965 CET4434976713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.371015072 CET4434976313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.371169090 CET4434976313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.371295929 CET49763443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.371334076 CET49763443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.371341944 CET4434976313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.371352911 CET49763443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.371356964 CET4434976313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.374061108 CET49768443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.374113083 CET4434976813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:34.374241114 CET49768443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.374406099 CET49768443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:34.374423981 CET4434976813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.047461033 CET4434976413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.048127890 CET49764443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.048167944 CET4434976413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.048948050 CET49764443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.048954964 CET4434976413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.060549974 CET4434976713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.061131954 CET49767443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.061151028 CET4434976713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.061161041 CET4434976513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.062305927 CET49767443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.062310934 CET4434976713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.062570095 CET4434976613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.063319921 CET49765443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.063332081 CET4434976513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.064378977 CET49765443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.064383984 CET4434976513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.064785957 CET49766443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.064794064 CET4434976613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.065587044 CET49766443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.065593004 CET4434976613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.110646009 CET4434976813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.111366987 CET49768443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.111388922 CET4434976813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.112128973 CET49768443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.112138987 CET4434976813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.180516958 CET4434976413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.180872917 CET4434976413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.180938005 CET49764443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.189131975 CET4434976713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.189304113 CET4434976713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.189496994 CET49767443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.193058014 CET4434976513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.193160057 CET4434976513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.193214893 CET49765443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.193315983 CET49764443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.193336964 CET4434976413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.198645115 CET4434976613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.198810101 CET4434976613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.198997021 CET49766443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.206311941 CET49765443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.206331015 CET4434976513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.206346989 CET49765443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.206353903 CET4434976513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.208389997 CET49766443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.208400965 CET4434976613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.221050978 CET49767443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.221060038 CET4434976713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.240288973 CET4434976813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.240426064 CET4434976813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.240664959 CET49768443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.244744062 CET49768443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.244771004 CET4434976813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.244784117 CET49768443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.244793892 CET4434976813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.248013020 CET49769443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.248049974 CET4434976913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.248131037 CET49769443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.249583006 CET49770443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.249613047 CET4434977013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.249679089 CET49770443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.249774933 CET49769443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.249789953 CET4434976913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.252067089 CET49771443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.252078056 CET4434977113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.252151012 CET49771443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.252321959 CET49771443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.252329111 CET4434977113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.252430916 CET49770443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.252449036 CET4434977013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.253329992 CET49772443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.253376007 CET4434977213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.253631115 CET49772443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.253736019 CET49772443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.253753901 CET4434977213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.256580114 CET49773443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.256644964 CET4434977313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.256721020 CET49773443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.276254892 CET49773443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.276278973 CET4434977313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.975022078 CET4434977113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.975598097 CET49771443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.975634098 CET4434977113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.976125002 CET49771443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.976139069 CET4434977113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.981180906 CET4434977213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.981550932 CET49772443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.981573105 CET4434977213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.981972933 CET49772443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.981980085 CET4434977213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.983714104 CET4434976913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.984025002 CET49769443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.984045029 CET4434976913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:35.984425068 CET49769443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:35.984435081 CET4434976913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.037482023 CET4434977013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.037866116 CET49770443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.037884951 CET4434977013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.038280010 CET49770443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.038288116 CET4434977013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.038590908 CET4434977313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.038954020 CET49773443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.039026022 CET4434977313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.039310932 CET49773443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.039340973 CET4434977313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.106297970 CET4434977113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.106486082 CET4434977113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.106578112 CET49771443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.106709003 CET49771443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.106743097 CET4434977113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.106769085 CET49771443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.106784105 CET4434977113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.109720945 CET49774443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.109766006 CET4434977413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.109849930 CET49774443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.109986067 CET49774443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.110007048 CET4434977413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.111042976 CET4434977213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.111181021 CET4434977213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.111244917 CET49772443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.111264944 CET49772443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.111277103 CET4434977213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.111293077 CET49772443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.111299038 CET4434977213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.113451004 CET49775443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.113478899 CET4434977513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.113538027 CET49775443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.113661051 CET49775443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.113671064 CET4434977513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.115078926 CET4434976913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.115158081 CET4434976913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.115267038 CET49769443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.115344048 CET49769443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.115344048 CET49769443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.115370989 CET4434976913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.115395069 CET4434976913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.117753029 CET49776443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.117795944 CET4434977613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.117866993 CET49776443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.118050098 CET49776443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.118078947 CET4434977613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.167840958 CET4434977313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.168015957 CET4434977313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.168128014 CET49773443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.169565916 CET4434977013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.170214891 CET4434977013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.170299053 CET49770443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.175196886 CET49773443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.175226927 CET4434977313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.175254107 CET49773443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.175287008 CET4434977313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.176986933 CET49770443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.176986933 CET49770443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.177016020 CET4434977013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.177030087 CET4434977013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.179507971 CET49777443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.179541111 CET4434977713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.179639101 CET49777443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.180404902 CET49777443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.180423021 CET4434977713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.180993080 CET49778443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.181057930 CET4434977813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.181143999 CET49778443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.181301117 CET49778443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.181329012 CET4434977813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.849433899 CET4434977513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.851406097 CET4434977613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.856079102 CET4434977413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.858999968 CET49775443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.859057903 CET4434977513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.859714031 CET49775443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.859730959 CET4434977513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.860205889 CET49776443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.860260010 CET4434977613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.861313105 CET49776443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.861325979 CET4434977613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.861785889 CET49774443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.861813068 CET4434977413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.862421989 CET49774443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.862427950 CET4434977413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.921375990 CET4434977713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.921914101 CET49777443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.921931982 CET4434977713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.922185898 CET4434977813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.923002958 CET49777443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.923010111 CET4434977713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.923688889 CET49778443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.923712015 CET4434977813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.924720049 CET49778443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.924730062 CET4434977813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.985958099 CET4434977513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.986115932 CET4434977513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.986224890 CET49775443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.986372948 CET49775443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.986412048 CET4434977513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.986438990 CET49775443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.986453056 CET4434977513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.989984035 CET4434977413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.990119934 CET4434977413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.990271091 CET49774443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.991816044 CET49779443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.991854906 CET4434977913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.991921902 CET49779443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.992079020 CET49774443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.992079020 CET49774443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.992094040 CET4434977413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.992101908 CET4434977413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.994215012 CET49779443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.994232893 CET4434977913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.995296955 CET4434977613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.995526075 CET4434977613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.995583057 CET49776443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.995786905 CET49776443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.995826006 CET4434977613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.995857954 CET49776443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.995874882 CET4434977613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.996653080 CET49780443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.996702909 CET4434978013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:36.996777058 CET49780443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.996999025 CET49780443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:36.997016907 CET4434978013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.001240015 CET49781443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.001261950 CET4434978113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.001430035 CET49781443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.001548052 CET49781443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.001560926 CET4434978113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.050734043 CET4434977813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.050940990 CET4434977813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.051197052 CET49778443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.051285028 CET49778443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.051285028 CET49778443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.051311016 CET4434977813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.051353931 CET4434977813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.051573038 CET4434977713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.052536011 CET4434977713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.052623034 CET49777443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.053179979 CET49777443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.053206921 CET4434977713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.053221941 CET49777443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.053229094 CET4434977713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.055011034 CET49782443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.055047035 CET4434978213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.055116892 CET49782443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.056746006 CET49783443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.056760073 CET4434978313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.056924105 CET49783443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.057110071 CET49782443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.057136059 CET4434978213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.057224035 CET49783443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.057236910 CET4434978313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.735869884 CET4434978113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.736489058 CET49781443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.736522913 CET4434978113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.736969948 CET49781443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.736978054 CET4434978113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.740190983 CET4434978013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.740545988 CET49780443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.740578890 CET4434978013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.740931034 CET49780443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.740938902 CET4434978013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.748433113 CET4434977913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.748723984 CET49779443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.748747110 CET4434977913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.749041080 CET49779443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.749047041 CET4434977913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.817781925 CET4434978213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.818147898 CET49782443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.818171978 CET4434978213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.818613052 CET49782443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.818620920 CET4434978213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.821463108 CET4434978313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.821759939 CET49783443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.821779966 CET4434978313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.822386980 CET49783443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.822391987 CET4434978313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.865088940 CET4434978113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.865267038 CET4434978113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.865317106 CET49781443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.865683079 CET49781443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.865700006 CET4434978113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.866110086 CET49781443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.866117954 CET4434978113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.871880054 CET49785443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.871917963 CET4434978513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.871982098 CET49785443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.872457027 CET49785443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.872473001 CET4434978513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.874901056 CET4434978013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.875113964 CET4434978013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.875188112 CET49780443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.875349998 CET49780443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.875391960 CET4434978013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.875418901 CET49780443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.875433922 CET4434978013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.879810095 CET49786443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.879846096 CET4434978613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:37.879899979 CET49786443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.880423069 CET49786443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:37.880436897 CET4434978613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.170036077 CET4434977913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.170120955 CET4434977913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.170178890 CET49779443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.170382977 CET49779443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.170399904 CET4434977913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.170411110 CET49779443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.170416117 CET4434977913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.170627117 CET4434978213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.170665979 CET4434978313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.170815945 CET4434978213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.170841932 CET4434978313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.170883894 CET49782443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.170890093 CET49783443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.171041012 CET49782443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.171041012 CET49782443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.171071053 CET4434978213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.171093941 CET4434978213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.172108889 CET49783443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.172128916 CET4434978313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.172139883 CET49783443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.172146082 CET4434978313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.174156904 CET49787443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.174184084 CET4434978713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.174282074 CET49787443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.174375057 CET49788443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.174411058 CET4434978813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.174468040 CET49788443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.174478054 CET49789443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.174561977 CET4434978913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.174618959 CET49787443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.174633980 CET4434978713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.174666882 CET49789443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.174669981 CET49788443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.174681902 CET4434978813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.174767017 CET49789443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.174789906 CET4434978913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.620702982 CET4434978513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.621788979 CET49785443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.621788979 CET49785443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.621809006 CET4434978513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.621826887 CET4434978513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.644102097 CET4434978613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.644576073 CET49786443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.644592047 CET4434978613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.645006895 CET49786443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.645013094 CET4434978613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.749443054 CET4434978513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.749600887 CET4434978513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.749753952 CET49785443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.749753952 CET49785443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.749823093 CET49785443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.749838114 CET4434978513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.752460003 CET49790443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.752491951 CET4434979013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.752918959 CET49790443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.752918959 CET49790443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.752949953 CET4434979013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.775401115 CET4434978613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.775629997 CET4434978613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.775742054 CET49786443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.775742054 CET49786443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.775861025 CET49786443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.775872946 CET4434978613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.777746916 CET49791443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.777816057 CET4434979113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.778007984 CET49791443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.778068066 CET49791443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.778086901 CET4434979113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.922977924 CET4434978713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.923947096 CET49787443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.923947096 CET49787443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.923976898 CET4434978713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.924010992 CET4434978713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.934803009 CET4434978913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.935628891 CET49789443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.935630083 CET49789443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:38.935688019 CET4434978913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:38.935733080 CET4434978913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.046503067 CET4434978813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.046849012 CET49788443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.046870947 CET4434978813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.047234058 CET49788443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.047239065 CET4434978813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.058417082 CET4434978713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.058566093 CET4434978713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.058708906 CET49787443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.058708906 CET49787443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.058760881 CET49787443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.058784962 CET4434978713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.062508106 CET49792443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.062530041 CET4434979213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.063085079 CET49792443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.063085079 CET49792443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.063111067 CET4434979213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.067652941 CET4434978913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.067719936 CET4434978913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.067888975 CET49789443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.067962885 CET49789443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.067962885 CET49789443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.068006039 CET4434978913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.068036079 CET4434978913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.069737911 CET49793443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.069787979 CET4434979313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.070332050 CET49793443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.070332050 CET49793443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.070394993 CET4434979313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.184931993 CET4434978813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.184994936 CET4434978813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.185187101 CET49788443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.185187101 CET49788443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.185373068 CET49788443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.185381889 CET4434978813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.187277079 CET49794443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.187298059 CET4434979413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.190603971 CET49794443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.190768003 CET49794443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.190776110 CET4434979413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.520725012 CET4434979113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.521301985 CET49791443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.521341085 CET4434979113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.521809101 CET49791443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.521825075 CET4434979113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.548455954 CET4434979013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.548866987 CET49790443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.548882961 CET4434979013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.549282074 CET49790443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.549287081 CET4434979013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.888703108 CET4434979113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.888778925 CET4434979113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.888856888 CET4434979013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.888927937 CET4434979013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.888950109 CET49791443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.888999939 CET49790443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.889128923 CET49790443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.889137983 CET49791443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.889142036 CET4434979013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.889175892 CET49790443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.889178038 CET4434979113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.889198065 CET4434979013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.889225006 CET49791443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.889240026 CET4434979113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.892460108 CET49795443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.892493010 CET4434979513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.892570972 CET49795443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.892589092 CET49796443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.892611027 CET4434979613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.892688990 CET49796443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.892832994 CET49796443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.892843962 CET4434979613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:39.892896891 CET49795443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:39.892915010 CET4434979513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.046181917 CET4434979313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.046720982 CET49793443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.046737909 CET4434979313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.047238111 CET49793443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.047244072 CET4434979313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.050864935 CET4434979213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.051228046 CET49792443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.051258087 CET4434979213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.051616907 CET49792443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.051624060 CET4434979213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.052048922 CET4434979413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.052340031 CET49794443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.052346945 CET4434979413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.052683115 CET49794443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.052687883 CET4434979413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410092115 CET4434979413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410115957 CET4434979313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410188913 CET4434979413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410201073 CET4434979313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410265923 CET49794443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.410379887 CET4434979213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410403013 CET49793443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.410454035 CET49794443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.410479069 CET4434979413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410495996 CET49794443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.410495043 CET4434979213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410501957 CET4434979413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410512924 CET49793443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.410521984 CET4434979313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410537004 CET49793443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.410542011 CET4434979313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.410563946 CET49792443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.412076950 CET49792443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.412086964 CET4434979213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.412097931 CET49792443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.412101030 CET4434979213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.414741039 CET49797443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.414788961 CET4434979713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.414890051 CET49797443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.414899111 CET49798443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.414932966 CET4434979813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.415025949 CET49798443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.415142059 CET49797443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.415159941 CET4434979713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.415327072 CET49798443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.415342093 CET4434979813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.415668964 CET49799443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.415680885 CET4434979913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.415790081 CET49799443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.415980101 CET49799443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.415993929 CET4434979913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.639816999 CET4434979513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.640507936 CET49795443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.640523911 CET4434979513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.641222000 CET49795443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.641227961 CET4434979513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.652407885 CET4434979613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.653532028 CET49796443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.653564930 CET4434979613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.654452085 CET49796443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.654459953 CET4434979613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.769323111 CET4434979513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.769418955 CET4434979513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.769481897 CET49795443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.769690990 CET49795443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.769705057 CET4434979513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.769721031 CET49795443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.769726992 CET4434979513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.772419930 CET49800443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.772456884 CET4434980013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.772705078 CET49800443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.772772074 CET49800443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.772789955 CET4434980013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.782458067 CET4434979613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.782625914 CET4434979613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.782706022 CET49796443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.782749891 CET49796443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.782766104 CET4434979613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.782778978 CET49796443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.782785892 CET4434979613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.784888029 CET49801443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.784935951 CET4434980113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:40.785084963 CET49801443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.785166025 CET49801443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:40.785180092 CET4434980113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.163012981 CET4434979813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.167269945 CET4434979913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.169533014 CET49798443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.169555902 CET4434979813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.170994043 CET49798443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.171000004 CET4434979813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.171607971 CET4434979713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.171689034 CET49799443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.171777964 CET4434979913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.172199965 CET49799443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.172215939 CET4434979913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.172808886 CET49797443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.172826052 CET4434979713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.173705101 CET49797443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.173716068 CET4434979713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.295892000 CET4434979813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.296243906 CET4434979813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.296324015 CET49798443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.296520948 CET49798443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.296540022 CET4434979813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.296555042 CET49798443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.296561956 CET4434979813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.299431086 CET4434979913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.299618959 CET4434979913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.299680948 CET49799443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.300175905 CET49802443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.300208092 CET4434980213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.300465107 CET49802443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.304157019 CET4434979713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.304348946 CET4434979713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.304409981 CET49797443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.318456888 CET49799443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.318475962 CET4434979913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.318490982 CET49799443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.318496943 CET4434979913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.333422899 CET49797443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.333424091 CET49797443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.333446026 CET4434979713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.333472013 CET4434979713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.335200071 CET49802443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.335211992 CET4434980213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.340424061 CET49803443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.340468884 CET4434980313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.340531111 CET49803443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.340836048 CET49803443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.340856075 CET4434980313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.341908932 CET49804443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.341990948 CET4434980413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.342066050 CET49804443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.342282057 CET49804443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.342315912 CET4434980413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.520472050 CET4434980013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.521497965 CET49800443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.521516085 CET4434980013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.522859097 CET49800443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.522865057 CET4434980013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.536793947 CET4434980113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.537163973 CET49801443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.537184954 CET4434980113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.537875891 CET49801443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.537882090 CET4434980113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.652044058 CET4434980013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.652309895 CET4434980013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.652437925 CET49800443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.669049978 CET4434980113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.669197083 CET4434980113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.669255972 CET49801443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.670084953 CET49800443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.670104027 CET4434980013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.670253038 CET49800443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.670260906 CET4434980013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.672152042 CET49801443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.672174931 CET4434980113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.672185898 CET49801443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.672193050 CET4434980113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.679455042 CET49805443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.679510117 CET4434980513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.679582119 CET49805443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.682154894 CET49806443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.682179928 CET4434980613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.682420015 CET49806443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.682585955 CET49805443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.682602882 CET4434980513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:41.682682037 CET49806443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:41.682693958 CET4434980613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.069232941 CET4434980313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.069778919 CET49803443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.069797039 CET4434980313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.070296049 CET49803443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.070312977 CET4434980313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.081782103 CET4434980213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.082230091 CET49802443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.082247972 CET4434980213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.082712889 CET49802443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.082720995 CET4434980213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.094837904 CET4434980413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.095169067 CET49804443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.095186949 CET4434980413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.095562935 CET49804443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.095568895 CET4434980413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.205583096 CET4434980313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.205768108 CET4434980313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.205842018 CET49803443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.205940008 CET49803443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.205961943 CET4434980313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.205976009 CET49803443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.205984116 CET4434980313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.209084034 CET49807443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.209129095 CET4434980713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.209196091 CET49807443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.209364891 CET49807443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.209378004 CET4434980713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.217699051 CET4434980213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.217776060 CET4434980213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.217914104 CET49802443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.217948914 CET49802443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.217948914 CET49802443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.217966080 CET4434980213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.217993975 CET4434980213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.220383883 CET49808443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.220417023 CET4434980813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.220474005 CET49808443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.220597982 CET49808443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.220616102 CET4434980813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.231642008 CET4434980413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.231795073 CET4434980413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.231854916 CET49804443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.231878996 CET49804443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.231893063 CET4434980413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.231911898 CET49804443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.231918097 CET4434980413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.234062910 CET49809443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.234098911 CET4434980913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.234352112 CET49809443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.234503031 CET49809443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.234515905 CET4434980913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.285010099 CET4972480192.168.2.4199.232.210.172
                  Oct 29, 2024 22:20:42.292696953 CET8049724199.232.210.172192.168.2.4
                  Oct 29, 2024 22:20:42.292771101 CET4972480192.168.2.4199.232.210.172
                  Oct 29, 2024 22:20:42.418889999 CET4434980513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.419528961 CET49805443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.419559002 CET4434980513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.420063972 CET49805443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.420073032 CET4434980513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.421886921 CET4434980613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.422282934 CET49806443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.422319889 CET4434980613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.422945023 CET49806443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.422950983 CET4434980613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.469137907 CET49810443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:20:42.469186068 CET44349810142.250.185.228192.168.2.4
                  Oct 29, 2024 22:20:42.469283104 CET49810443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:20:42.469681978 CET49810443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:20:42.469700098 CET44349810142.250.185.228192.168.2.4
                  Oct 29, 2024 22:20:42.549067974 CET4434980513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.549138069 CET4434980513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.549318075 CET49805443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.549617052 CET49805443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.549635887 CET4434980513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.558111906 CET49811443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.558156967 CET4434981113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.558317900 CET49811443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.558626890 CET49811443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.558643103 CET4434981113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.558900118 CET4434980613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.558985949 CET4434980613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.559046984 CET49806443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.559500933 CET49806443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.559523106 CET4434980613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.559541941 CET49806443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.559549093 CET4434980613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.564503908 CET49812443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.564538956 CET4434981213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.564743996 CET49812443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.565052032 CET49812443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.565072060 CET4434981213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.948417902 CET4434980713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.948869944 CET4434980813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.949816942 CET49807443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.949841976 CET4434980713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.951462030 CET49807443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.951467991 CET4434980713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.951518059 CET49808443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.951545000 CET4434980813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.952758074 CET49808443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.952766895 CET4434980813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.968230009 CET4434980913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.968986034 CET49809443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.969029903 CET4434980913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:42.970530033 CET49809443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:42.970544100 CET4434980913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.076173067 CET4434980813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.076390982 CET4434980813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.076462984 CET49808443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.076792002 CET49808443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.076817036 CET4434980813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.076829910 CET49808443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.076838970 CET4434980813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.078303099 CET4434980713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.078455925 CET4434980713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.078547001 CET49807443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.079446077 CET49807443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.079446077 CET49807443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.079463005 CET4434980713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.079477072 CET4434980713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.084871054 CET49813443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.084983110 CET4434981313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.085279942 CET49813443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.086498022 CET49814443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.086524963 CET4434981413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.086659908 CET49814443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.087030888 CET49813443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.087065935 CET4434981313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.087575912 CET49814443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.087591887 CET4434981413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.098833084 CET4434980913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.099155903 CET4434980913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.099226952 CET49809443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.099298000 CET49809443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.099311113 CET4434980913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.099342108 CET49809443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.099349022 CET4434980913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.103483915 CET49815443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.103524923 CET4434981513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.103612900 CET49815443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.103789091 CET49815443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.103815079 CET4434981513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.290077925 CET4434981113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.290683031 CET49811443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.290714025 CET4434981113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.291565895 CET49811443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.291573048 CET4434981113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.295023918 CET4434981213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.295644999 CET49812443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.295665026 CET4434981213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.296257019 CET49812443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.296262026 CET4434981213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.319714069 CET44349810142.250.185.228192.168.2.4
                  Oct 29, 2024 22:20:43.320287943 CET49810443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:20:43.320312023 CET44349810142.250.185.228192.168.2.4
                  Oct 29, 2024 22:20:43.320770979 CET44349810142.250.185.228192.168.2.4
                  Oct 29, 2024 22:20:43.322037935 CET49810443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:20:43.322124004 CET44349810142.250.185.228192.168.2.4
                  Oct 29, 2024 22:20:43.362974882 CET49810443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:20:43.420131922 CET4434981113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.420315981 CET4434981113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.420377970 CET49811443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.420695066 CET49811443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.420712948 CET4434981113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.424796104 CET4434981213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.424885988 CET4434981213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.425198078 CET49812443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.427377939 CET49816443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.427423000 CET4434981613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.427542925 CET49816443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.427764893 CET49812443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.427781105 CET4434981213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.427792072 CET49812443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.427798033 CET4434981213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.430414915 CET49816443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.430429935 CET4434981613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.432343006 CET49817443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.432384014 CET4434981713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.432641029 CET49817443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.432750940 CET49817443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.432766914 CET4434981713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.811950922 CET4434981413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.812597990 CET49814443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.812619925 CET4434981413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.813107014 CET49814443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.813113928 CET4434981413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.829353094 CET4434981313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.829951048 CET49813443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.829996109 CET4434981313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.830387115 CET49813443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.830399036 CET4434981313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.834744930 CET4434981513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.835208893 CET49815443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.835228920 CET4434981513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.835791111 CET49815443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.835802078 CET4434981513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.940716982 CET4434981413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.940865040 CET4434981413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.940943956 CET49814443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.941231012 CET49814443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.941252947 CET4434981413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.941266060 CET49814443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.941273928 CET4434981413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.944833994 CET49818443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.944879055 CET4434981813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.944945097 CET49818443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.945097923 CET49818443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.945112944 CET4434981813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.959415913 CET4434981313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.959614992 CET4434981313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.959695101 CET49813443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.959781885 CET49813443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.959781885 CET49813443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.959827900 CET4434981313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.959861040 CET4434981313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.962122917 CET49819443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.962165117 CET4434981913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.962282896 CET49819443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.962445974 CET49819443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.962462902 CET4434981913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.964528084 CET4434981513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.964608908 CET4434981513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.964735031 CET49815443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.964797020 CET49815443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.964803934 CET4434981513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.964816093 CET49815443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.964822054 CET4434981513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.967000008 CET49820443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.967087030 CET4434982013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:43.967170954 CET49820443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.967335939 CET49820443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:43.967370987 CET4434982013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.170347929 CET4434981613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.171428919 CET49816443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.171458006 CET4434981613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.172821045 CET49816443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.172827005 CET4434981613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.176435947 CET4434981713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.176897049 CET49817443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.176920891 CET4434981713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.177544117 CET49817443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.177551031 CET4434981713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.302877903 CET4434981613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.303230047 CET4434981613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.303297997 CET49816443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.307248116 CET49816443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.307271957 CET49816443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.307271004 CET4434981613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.307286024 CET4434981613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.308012962 CET4434981713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.308160067 CET4434981713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.308207989 CET49817443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.319453955 CET49817443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.319472075 CET4434981713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.319483995 CET49817443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.319493055 CET4434981713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.325846910 CET49821443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.325869083 CET4434982113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.325932980 CET49821443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.336466074 CET49821443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.336474895 CET4434982113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.351644993 CET49822443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.351670027 CET4434982213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.351749897 CET49822443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.352109909 CET49822443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.352127075 CET4434982213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.691850901 CET4434981813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.694741964 CET49818443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.694789886 CET4434981813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.695821047 CET49818443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.695827961 CET4434981813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.708688974 CET4434981913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.709239960 CET49819443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.709252119 CET4434981913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.710102081 CET49819443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.710108995 CET4434981913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.739088058 CET4434982013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.739628077 CET49820443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.739661932 CET4434982013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.740674973 CET49820443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.740681887 CET4434982013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.823297024 CET4434981813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.824110985 CET4434981813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.824188948 CET49818443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.824496031 CET49818443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.824520111 CET4434981813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.824533939 CET49818443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.824539900 CET4434981813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.831588030 CET49823443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.831619024 CET4434982313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.831904888 CET49823443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.832225084 CET49823443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.832237959 CET4434982313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.840219021 CET4434981913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.840596914 CET4434981913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.840663910 CET49819443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.840837002 CET49819443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.840847969 CET4434981913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.844786882 CET49824443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.844830990 CET4434982413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.845007896 CET49824443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.845350981 CET49824443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.845370054 CET4434982413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.875364065 CET4434982013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.875464916 CET4434982013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.875539064 CET49820443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.875853062 CET49820443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.875889063 CET4434982013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.875936031 CET49820443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.875952005 CET4434982013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.880223036 CET49825443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.880250931 CET4434982513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:44.880409956 CET49825443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.880973101 CET49825443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:44.880986929 CET4434982513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.098284006 CET4434982213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.106928110 CET4434982113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.124321938 CET49822443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.124356985 CET4434982213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.124914885 CET49822443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.124929905 CET4434982213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.125699997 CET49821443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.125714064 CET4434982113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.126487970 CET49821443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.126492977 CET4434982113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.250725031 CET4434982213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.250794888 CET4434982213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.250848055 CET49822443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.251357079 CET49822443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.251375914 CET4434982213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.251393080 CET49822443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.251399994 CET4434982213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.257325888 CET49826443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.257375956 CET4434982613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.257471085 CET49826443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.257682085 CET49826443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.257695913 CET4434982613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.258680105 CET4434982113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.258848906 CET4434982113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.258997917 CET49821443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.259246111 CET49821443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.259259939 CET4434982113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.259273052 CET49821443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.259279013 CET4434982113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.263588905 CET49827443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.263644934 CET4434982713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.263880968 CET49827443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.264017105 CET49827443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.264045000 CET4434982713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.569092035 CET4434982413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.569684029 CET49824443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.569710970 CET4434982413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.570182085 CET49824443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.570189953 CET4434982413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.582257986 CET4434982313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.582771063 CET49823443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.582788944 CET4434982313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.583239079 CET49823443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.583244085 CET4434982313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.639816046 CET4434982513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.640319109 CET49825443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.640377045 CET4434982513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.640795946 CET49825443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.640810013 CET4434982513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.698051929 CET4434982413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.698191881 CET4434982413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.698398113 CET49824443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.698431015 CET49824443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.698451996 CET4434982413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.698471069 CET49824443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.698478937 CET4434982413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.701694965 CET49828443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.701730013 CET4434982813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.701797009 CET49828443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.701956034 CET49828443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.701971054 CET4434982813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.716800928 CET4434982313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.717015982 CET4434982313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.717072010 CET49823443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.717221975 CET49823443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.717235088 CET4434982313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.717288971 CET49823443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.717293978 CET4434982313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.724993944 CET49829443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.725068092 CET4434982913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.725157976 CET49829443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.725955009 CET49829443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.725991964 CET4434982913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.772635937 CET4434982513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.772927046 CET4434982513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.773010015 CET49825443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.773044109 CET49825443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.773060083 CET4434982513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.773075104 CET49825443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.773082018 CET4434982513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.777546883 CET49830443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.777566910 CET4434983013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.777688026 CET49830443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.777988911 CET49830443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.778003931 CET4434983013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.994421959 CET4434982713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.995024920 CET49827443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.995057106 CET4434982713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:45.995533943 CET49827443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:45.995548964 CET4434982713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.125000954 CET4434982713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.125072002 CET4434982713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.125161886 CET49827443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.125332117 CET49827443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.125360966 CET4434982713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.125386953 CET49827443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.125401020 CET4434982713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.128859043 CET49831443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.128946066 CET4434983113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.129051924 CET49831443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.129245996 CET49831443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.129283905 CET4434983113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.340292931 CET4434982613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.340853930 CET49826443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.340874910 CET4434982613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.341397047 CET49826443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.341406107 CET4434982613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.434283972 CET4434982813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.434798956 CET49828443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.434822083 CET4434982813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.435331106 CET49828443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.435337067 CET4434982813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.462430954 CET4434982913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.462902069 CET49829443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.462944984 CET4434982913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.463468075 CET49829443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.463481903 CET4434982913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.470613003 CET4434982613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.470819950 CET4434982613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.472840071 CET49826443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.472893953 CET49826443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.472893953 CET49826443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.472917080 CET4434982613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.472928047 CET4434982613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.484246016 CET49832443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.484299898 CET4434983213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.484709978 CET49832443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.484709978 CET49832443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.484754086 CET4434983213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.507333040 CET4434983013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.507997036 CET49830443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.508014917 CET4434983013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.509551048 CET49830443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.509556055 CET4434983013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.562722921 CET4434982813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.562860966 CET4434982813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.563074112 CET49828443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.563074112 CET49828443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.563074112 CET49828443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.565984964 CET49833443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.566021919 CET4434983313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.567703009 CET49833443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.567775965 CET49833443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.567790985 CET4434983313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.594964981 CET4434982913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.595834017 CET4434982913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.595927000 CET49829443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.595927000 CET49829443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.595988035 CET49829443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.596003056 CET4434982913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.598428965 CET49834443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.598488092 CET4434983413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.598706007 CET49834443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.598706007 CET49834443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.598757982 CET4434983413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.636641026 CET4434983013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.636993885 CET4434983013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.637123108 CET49830443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.637123108 CET49830443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.637167931 CET49830443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.637181044 CET4434983013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.639185905 CET49835443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.639244080 CET4434983513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.639394045 CET49835443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.639468908 CET49835443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.639487028 CET4434983513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.878654003 CET49828443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.878680944 CET4434982813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.910729885 CET4434983113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.911895990 CET49831443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.911973000 CET4434983113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:46.912410021 CET49831443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:46.912426949 CET4434983113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.042118073 CET4434983113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.042148113 CET4434983113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.042201042 CET4434983113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.042232037 CET49831443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.042515039 CET49831443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.042542934 CET49831443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.042542934 CET49831443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.042563915 CET4434983113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.042582035 CET4434983113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.045449972 CET49836443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.045540094 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.045829058 CET49836443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.046015978 CET49836443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.046051979 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.238343000 CET4434983213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.239542961 CET49832443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.239542961 CET49832443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.239568949 CET4434983213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.239587069 CET4434983213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.301700115 CET4434983313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.302525997 CET49833443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.302556992 CET4434983313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.302798033 CET49833443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.302810907 CET4434983313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.371285915 CET4434983213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.371459007 CET4434983213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.371686935 CET49832443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.371686935 CET49832443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.371887922 CET49832443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.371906042 CET4434983213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.374804974 CET49837443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.374840021 CET4434983713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.374970913 CET49837443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.375138998 CET49837443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.375150919 CET4434983713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.391197920 CET4434983513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.391632080 CET49835443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.391659975 CET4434983513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.392090082 CET49835443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.392095089 CET4434983513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.431154013 CET4434983313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.431340933 CET4434983313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.431441069 CET49833443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.431441069 CET49833443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.431601048 CET49833443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.431613922 CET4434983313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.434088945 CET49838443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.434148073 CET4434983813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.434309959 CET49838443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.434463024 CET49838443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.434494972 CET4434983813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.522350073 CET4434983513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.522372961 CET4434983513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.522414923 CET4434983513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.522439003 CET49835443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.522481918 CET49835443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.522670031 CET49835443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.522686958 CET4434983513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.522701025 CET49835443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.522707939 CET4434983513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.530539989 CET49839443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.530565023 CET4434983913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.530649900 CET49839443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.531007051 CET49839443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.531018972 CET4434983913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.785125971 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.785829067 CET49836443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.785886049 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.786355972 CET49836443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.786374092 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.916853905 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.916922092 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.917035103 CET49836443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.917081118 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.917114973 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.917294025 CET49836443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.917360067 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.917397976 CET49836443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.917397976 CET49836443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.917421103 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.917460918 CET4434983613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.921241045 CET49840443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.921291113 CET4434984013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:47.921360970 CET49840443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.921642065 CET49840443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:47.921655893 CET4434984013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.102710009 CET4434983713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.103307962 CET49837443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.103338957 CET4434983713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.103884935 CET49837443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.103889942 CET4434983713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.183485985 CET4434983813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.184432030 CET49838443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.184468031 CET4434983813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.184938908 CET49838443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.184952021 CET4434983813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.232500076 CET4434983713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.232708931 CET4434983713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.232815027 CET49837443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.232897043 CET49837443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.232912064 CET4434983713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.232924938 CET49837443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.232930899 CET4434983713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.237241030 CET49841443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.237287998 CET4434984113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.237426043 CET49841443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.237622976 CET49841443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.237641096 CET4434984113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.272279978 CET4434983913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.272726059 CET49839443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.272735119 CET4434983913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.273298979 CET49839443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.273303986 CET4434983913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.317929029 CET4434983813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.317975044 CET4434983813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.318238974 CET49838443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.318286896 CET49838443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.318286896 CET49838443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.318314075 CET4434983813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.318337917 CET4434983813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.321835995 CET49842443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.321861029 CET4434984213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.321927071 CET49842443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.322062969 CET49842443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.322077990 CET4434984213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.336481094 CET4434983413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.336863041 CET49834443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.336882114 CET4434983413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.337320089 CET49834443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.337326050 CET4434983413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.403073072 CET4434983913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.403197050 CET4434983913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.403265953 CET49839443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.403469086 CET49839443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.403476000 CET4434983913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.403481960 CET49839443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.403486013 CET4434983913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.406800985 CET49843443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.406842947 CET4434984313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.406917095 CET49843443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.407092094 CET49843443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.407109022 CET4434984313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.470560074 CET4434983413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.470604897 CET4434983413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.470663071 CET4434983413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.470808029 CET49834443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.470839977 CET49834443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.470839977 CET49834443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.470854044 CET4434983413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.470863104 CET4434983413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.473329067 CET49844443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.473347902 CET4434984413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.473474026 CET49844443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.473604918 CET49844443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.473615885 CET4434984413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.654983044 CET4434984013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.655594110 CET49840443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.655608892 CET4434984013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.656166077 CET49840443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.656173944 CET4434984013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.789527893 CET4434984013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.789587021 CET4434984013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.789904118 CET49840443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.789904118 CET49840443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.789938927 CET49840443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.789956093 CET4434984013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.792903900 CET49845443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.792963982 CET4434984513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.793190956 CET49845443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.793313026 CET49845443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.793345928 CET4434984513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.977617979 CET4434984113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.979307890 CET49841443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.979336977 CET4434984113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:48.980766058 CET49841443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:48.980775118 CET4434984113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.100433111 CET4434984213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.102212906 CET49842443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.102250099 CET4434984213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.103698015 CET49842443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.103703976 CET4434984213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.111226082 CET4434984113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.111299038 CET4434984113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.111371040 CET49841443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.112545967 CET49841443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.112566948 CET4434984113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.117621899 CET49846443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.117660999 CET4434984613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.117821932 CET49846443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.118144035 CET49846443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.118156910 CET4434984613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.160162926 CET4434984313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.161015034 CET49843443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.161055088 CET4434984313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.162096024 CET49843443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.162113905 CET4434984313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.219593048 CET4434984413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.220371008 CET49844443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.220423937 CET4434984413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.222526073 CET49844443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.222533941 CET4434984413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.236851931 CET4434984213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.236994982 CET4434984213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.238852024 CET49842443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.246701002 CET49842443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.246701002 CET49842443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.246716976 CET4434984213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.246732950 CET4434984213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.251615047 CET49847443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.251651049 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.251744032 CET49847443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.252043962 CET49847443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.252058029 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.296494007 CET4434984313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.296557903 CET4434984313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.296909094 CET49843443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.296909094 CET49843443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.297008038 CET49843443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.297024965 CET4434984313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.302529097 CET49848443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.302563906 CET4434984813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.306657076 CET49848443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.306742907 CET49848443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.306756973 CET4434984813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.351377010 CET4434984413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.351443052 CET4434984413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.351766109 CET49844443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.351766109 CET49844443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.352000952 CET49844443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.352016926 CET4434984413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.355204105 CET49849443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.355249882 CET4434984913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.355333090 CET49849443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.355576038 CET49849443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.355604887 CET4434984913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.525140047 CET4434984513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.526366949 CET49845443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.526385069 CET4434984513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.527421951 CET49845443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.527427912 CET4434984513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.655823946 CET4434984513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.655908108 CET4434984513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.655972958 CET49845443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.656667948 CET49845443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.656709909 CET4434984513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.656742096 CET49845443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.656757116 CET4434984513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.663748980 CET49850443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.663786888 CET4434985013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.663853884 CET49850443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.664343119 CET49850443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.664355040 CET4434985013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.913547039 CET4434984613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.923621893 CET49846443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.923646927 CET4434984613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.925466061 CET49846443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.925473928 CET4434984613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.985712051 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.986227989 CET49847443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.986273050 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:49.986742973 CET49847443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:49.986759901 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.039060116 CET4434984813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.039660931 CET49848443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.039681911 CET4434984813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.040194035 CET49848443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.040199041 CET4434984813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.058103085 CET4434984613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.058183908 CET4434984613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.058238983 CET49846443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.058414936 CET49846443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.058443069 CET4434984613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.058460951 CET49846443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.058470011 CET4434984613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.061923981 CET49851443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.061963081 CET4434985113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.062031984 CET49851443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.062195063 CET49851443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.062215090 CET4434985113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.090013027 CET4434984913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.090431929 CET49849443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.090450048 CET4434984913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.090967894 CET49849443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.090972900 CET4434984913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.115298986 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.115379095 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.115453005 CET49847443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.115493059 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.115530968 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.115591049 CET49847443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.115804911 CET49847443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.115843058 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.115871906 CET49847443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.115902901 CET4434984713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.118995905 CET49852443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.119096994 CET4434985213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.119200945 CET49852443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.119405031 CET49852443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.119447947 CET4434985213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.169331074 CET4434984813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.169395924 CET4434984813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.169512987 CET49848443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.169821978 CET49848443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.169837952 CET4434984813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.169848919 CET49848443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.169855118 CET4434984813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.173501968 CET49853443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.173558950 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.173631907 CET49853443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.173877954 CET49853443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.173898935 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.220983028 CET4434984913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.221096039 CET4434984913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.221141100 CET49849443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.221143961 CET4434984913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.221193075 CET49849443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.221358061 CET49849443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.221380949 CET4434984913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.221393108 CET49849443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.221399069 CET4434984913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.226901054 CET49854443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.226926088 CET4434985413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.227004051 CET49854443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.227200031 CET49854443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.227212906 CET4434985413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.404262066 CET4434985013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.405194998 CET49850443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.405225992 CET4434985013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.406160116 CET49850443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.406164885 CET4434985013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.536947012 CET4434985013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.537022114 CET4434985013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.537072897 CET49850443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.545129061 CET49850443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.545149088 CET4434985013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.545182943 CET49850443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.545190096 CET4434985013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.552505016 CET49855443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.552541018 CET4434985513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.552629948 CET49855443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.553210974 CET49855443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.553232908 CET4434985513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.797063112 CET4434985113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.798208952 CET49851443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.798226118 CET4434985113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.798743010 CET49851443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.798749924 CET4434985113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.870115042 CET4434985213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.870723009 CET49852443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.870759964 CET4434985213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.871742010 CET49852443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.871756077 CET4434985213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.919694901 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.920458078 CET49853443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.920484066 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.921375990 CET49853443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.921384096 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.934752941 CET4434985113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.934941053 CET4434985113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.935051918 CET49851443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.935578108 CET49851443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.935578108 CET49851443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.935606956 CET4434985113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.935616970 CET4434985113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.945308924 CET4434985413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.972471952 CET49856443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.972527981 CET4434985613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.972603083 CET49856443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.974698067 CET49854443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.974725008 CET4434985413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.976061106 CET49854443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.976073980 CET4434985413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:50.976358891 CET49856443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:50.976381063 CET4434985613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.005017996 CET4434985213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.005177021 CET4434985213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.005235910 CET49852443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.005611897 CET49852443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.005644083 CET4434985213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.005671024 CET49852443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.005687952 CET4434985213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.010366917 CET49857443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.010402918 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.010560989 CET49857443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.010857105 CET49857443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.010881901 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.067008018 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.067071915 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.067131042 CET49853443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.067145109 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.067182064 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.067346096 CET49853443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.067738056 CET49853443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.067738056 CET49853443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.067755938 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.067770958 CET4434985313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.071898937 CET49858443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.071918964 CET4434985813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.072138071 CET49858443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.072463036 CET49858443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.072479963 CET4434985813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.099780083 CET4434985413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.099927902 CET4434985413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.100244999 CET49854443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.100400925 CET49854443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.100400925 CET49854443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.100411892 CET4434985413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.100421906 CET4434985413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.104901075 CET49859443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.104928970 CET4434985913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.105016947 CET49859443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.105252028 CET49859443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.105278969 CET4434985913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.287455082 CET4434985513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.294287920 CET49855443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.294318914 CET4434985513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.295309067 CET49855443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.295324087 CET4434985513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.424432993 CET4434985513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.424582958 CET4434985513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.424643993 CET49855443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.425062895 CET49855443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.425086021 CET4434985513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.432164907 CET49860443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.432199001 CET4434986013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.432300091 CET49860443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.432576895 CET49860443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.432600975 CET4434986013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.750458002 CET4434985613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.751059055 CET49856443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.751082897 CET4434985613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.751586914 CET49856443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.751595974 CET4434985613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.753400087 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.753834963 CET49857443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.753870010 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.754277945 CET49857443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.754292965 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.803580999 CET4434985813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.804012060 CET49858443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.804034948 CET4434985813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.804482937 CET49858443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.804490089 CET4434985813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.851773977 CET4434985913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.852307081 CET49859443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.852324963 CET4434985913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.852767944 CET49859443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.852773905 CET4434985913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.908482075 CET4434985613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.908737898 CET4434985613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.908854961 CET49856443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.908961058 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.908994913 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.909056902 CET49857443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.909069061 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.909120083 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.909173012 CET49857443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.909277916 CET49857443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.909293890 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.909307003 CET49857443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.909318924 CET4434985713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.909538031 CET49856443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.909558058 CET4434985613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.909593105 CET49856443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.909611940 CET4434985613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.917808056 CET49861443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.917840958 CET4434986113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.917932034 CET49861443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.918937922 CET49862443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.918983936 CET4434986213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.919188976 CET49862443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.919358015 CET49861443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.919370890 CET4434986113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.919699907 CET49862443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.919718981 CET4434986213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.933887959 CET4434985813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.933947086 CET4434985813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.934009075 CET49858443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.934185982 CET49858443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.934195995 CET4434985813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.934207916 CET49858443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.934212923 CET4434985813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.937824965 CET49863443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.937838078 CET4434986313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.937956095 CET49863443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.938160896 CET49863443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.938170910 CET4434986313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.985167980 CET4434985913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.985196114 CET4434985913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.985233068 CET4434985913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.985280991 CET49859443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.985321045 CET49859443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.985712051 CET49859443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.985727072 CET4434985913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.985743046 CET49859443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.985749006 CET4434985913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.991671085 CET49864443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.991705894 CET4434986413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:51.991796017 CET49864443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.992003918 CET49864443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:51.992017984 CET4434986413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.185476065 CET4434986013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.186800003 CET49860443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.186829090 CET4434986013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.188298941 CET49860443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.188316107 CET4434986013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.317760944 CET4434986013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.317890882 CET4434986013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.317970037 CET49860443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.356631041 CET49860443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.356664896 CET4434986013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.356678963 CET49860443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.356687069 CET4434986013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.364286900 CET49865443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.364377022 CET4434986513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.364707947 CET49865443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.365220070 CET49865443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.365242958 CET4434986513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.939625978 CET4434986313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.940107107 CET49863443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.940123081 CET4434986313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.941092968 CET49863443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.941097975 CET4434986313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.941097975 CET4434986113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.941623926 CET49861443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.941632032 CET4434986113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.942593098 CET49861443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.942598104 CET4434986113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.943089962 CET4434986213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.943654060 CET49862443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.943675041 CET4434986213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:52.944617987 CET49862443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:52.944624901 CET4434986213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.070483923 CET4434986413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.071049929 CET49864443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.071114063 CET4434986413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.071527958 CET49864443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.071542978 CET4434986413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.073162079 CET4434986313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.073209047 CET4434986313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.073247910 CET4434986313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.073268890 CET49863443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.073297977 CET49863443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.073524952 CET49863443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.073539019 CET4434986313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.073548079 CET49863443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.073553085 CET4434986313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.075835943 CET4434986113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.075927973 CET4434986113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.075978994 CET49861443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.076024055 CET49861443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.076028109 CET4434986113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.076037884 CET49861443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.076040983 CET4434986113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.076483965 CET4434986213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.076579094 CET49866443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.076627016 CET4434986213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.076649904 CET4434986613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.076685905 CET49862443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.076749086 CET49866443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.077080965 CET49866443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.077105045 CET49862443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.077105045 CET4434986613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.077124119 CET4434986213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.077138901 CET49862443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.077146053 CET4434986213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.078473091 CET49867443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.078511000 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.078671932 CET49867443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.078782082 CET49867443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.078795910 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.079045057 CET49868443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.079086065 CET4434986813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.079138994 CET49868443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.079258919 CET49868443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.079277039 CET4434986813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.092361927 CET4434986513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.092751980 CET49865443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.092766047 CET4434986513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.093156099 CET49865443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.093162060 CET4434986513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.213994026 CET4434986413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.214121103 CET4434986413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.214407921 CET49864443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.214471102 CET49864443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.214471102 CET49864443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.214512110 CET4434986413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.214539051 CET4434986413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.217928886 CET49869443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.217968941 CET4434986913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.218049049 CET49869443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.218224049 CET49869443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.218235970 CET4434986913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.224991083 CET4434986513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.225109100 CET4434986513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.225167036 CET49865443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.225311995 CET49865443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.225327015 CET4434986513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.225337982 CET49865443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.225344896 CET4434986513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.228099108 CET49870443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.228122950 CET4434987013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.228390932 CET49870443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.228569984 CET49870443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.228583097 CET4434987013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.328387976 CET44349810142.250.185.228192.168.2.4
                  Oct 29, 2024 22:20:53.328428030 CET44349810142.250.185.228192.168.2.4
                  Oct 29, 2024 22:20:53.328496933 CET49810443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:20:53.803199053 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.803793907 CET49867443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.803808928 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.804271936 CET49867443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.804277897 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.808219910 CET4434986813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.808654070 CET49868443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.808671951 CET4434986813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.809067011 CET49868443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.809072018 CET4434986813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.811928034 CET4434986613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.812257051 CET49866443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.812315941 CET4434986613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.812629938 CET49866443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.812649012 CET4434986613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.931328058 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.931400061 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.931493044 CET49867443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.931538105 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.931571960 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.931729078 CET49867443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.931830883 CET49867443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.931864977 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.931890965 CET49867443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.931906939 CET4434986713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.935116053 CET49871443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.935142040 CET4434987113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.935213089 CET49871443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.935400009 CET49871443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.935411930 CET4434987113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.937624931 CET4434986813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.937685966 CET4434986813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.937740088 CET49868443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.937896013 CET49868443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.937915087 CET4434986813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.937925100 CET49868443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.937931061 CET4434986813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.940082073 CET49872443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.940124989 CET4434987213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.940386057 CET49872443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.940527916 CET49872443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.940557003 CET4434987213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.941658974 CET4434986613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.941817999 CET4434986613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.941879034 CET49866443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.941920042 CET49866443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.941920042 CET49866443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.941940069 CET4434986613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.941953897 CET4434986613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.943948030 CET49873443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.943969011 CET4434987313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.944072962 CET49873443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.944194078 CET49873443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.944211960 CET4434987313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.961561918 CET4434987013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.961978912 CET49870443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.962006092 CET4434987013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.962480068 CET49870443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.962486982 CET4434987013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.988823891 CET4434986913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.989197016 CET49869443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.989207029 CET4434986913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:53.989609957 CET49869443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:53.989614010 CET4434986913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.095067024 CET4434987013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.095204115 CET4434987013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.095279932 CET49870443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.095462084 CET49870443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.095484972 CET4434987013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.095494986 CET49870443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.095501900 CET4434987013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.098936081 CET49874443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.098997116 CET4434987413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.099081993 CET49874443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.099247932 CET49874443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.099272966 CET4434987413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.131774902 CET4434986913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.131824017 CET4434986913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.131949902 CET49869443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.132039070 CET49869443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.132049084 CET4434986913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.132059097 CET49869443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.132064104 CET4434986913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.134675026 CET49875443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.134718895 CET4434987513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.134795904 CET49875443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.135020018 CET49875443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.135047913 CET4434987513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.317327023 CET49810443192.168.2.4142.250.185.228
                  Oct 29, 2024 22:20:54.317351103 CET44349810142.250.185.228192.168.2.4
                  Oct 29, 2024 22:20:54.665582895 CET4434987313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.666793108 CET49873443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.666793108 CET49873443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.666835070 CET4434987313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.666852951 CET4434987313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.672641993 CET4434987213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.673463106 CET49872443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.673463106 CET49872443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.673517942 CET4434987213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.673549891 CET4434987213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.795125008 CET4434987313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.795218945 CET4434987313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.795448065 CET49873443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.795612097 CET49873443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.795612097 CET49873443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.795648098 CET4434987313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.795679092 CET4434987313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.798718929 CET49876443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.798763037 CET4434987613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.798995972 CET49876443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.799148083 CET49876443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.799163103 CET4434987613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.837702036 CET4434987413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.838226080 CET49874443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.838262081 CET4434987413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.838742971 CET49874443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.838758945 CET4434987413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.867140055 CET4434987513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.868208885 CET49875443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.868208885 CET49875443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.868247032 CET4434987513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.868304014 CET4434987513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.911144972 CET4434987213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.911355019 CET4434987213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.913053989 CET49872443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.913249969 CET49872443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.913249969 CET49872443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.913290977 CET4434987213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.913317919 CET4434987213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.916330099 CET49877443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.916379929 CET4434987713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.916851997 CET49877443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.916851997 CET49877443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.916883945 CET4434987713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.985979080 CET4434987413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.986119986 CET4434987413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.986339092 CET49874443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.986401081 CET49874443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.986402035 CET49874443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.986429930 CET4434987413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.986454964 CET4434987413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.989698887 CET49878443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.989737034 CET4434987813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:54.989972115 CET49878443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.989972115 CET49878443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:54.990006924 CET4434987813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.020705938 CET4434987513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.020736933 CET4434987513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.020782948 CET4434987513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.020968914 CET49875443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.021028042 CET49875443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.021028042 CET49875443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.021040916 CET4434987513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.021051884 CET4434987513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.023700953 CET49879443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.023761034 CET4434987913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.023833036 CET49879443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.024032116 CET49879443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.024049997 CET4434987913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.121845961 CET4434987113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.122895002 CET49871443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.122895002 CET49871443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.122911930 CET4434987113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.122931004 CET4434987113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.251686096 CET4434987113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.251718998 CET4434987113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.251765966 CET4434987113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.251805067 CET49871443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.251852989 CET49871443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.252141953 CET49871443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.252141953 CET49871443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.252159119 CET4434987113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.252171040 CET4434987113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.255594969 CET49880443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.255659103 CET4434988013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.255922079 CET49880443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.255922079 CET49880443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.255991936 CET4434988013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.539963961 CET4434987613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.540594101 CET49876443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.540612936 CET4434987613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.541117907 CET49876443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.541124105 CET4434987613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.651200056 CET4434987713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.651804924 CET49877443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.651833057 CET4434987713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.652316093 CET49877443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.652322054 CET4434987713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.671459913 CET4434987613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.671533108 CET4434987613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.671601057 CET49876443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.671905994 CET49876443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.671917915 CET4434987613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.671927929 CET49876443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.671932936 CET4434987613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.675559044 CET49881443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.675614119 CET4434988113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.675683022 CET49881443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.675930977 CET49881443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.675947905 CET4434988113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.738471031 CET4434987813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.739089012 CET49878443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.739104033 CET4434987813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.739586115 CET49878443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.739589930 CET4434987813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.778636932 CET4434987913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.779211044 CET49879443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.779236078 CET4434987913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.779700041 CET49879443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.779706955 CET4434987913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.782104969 CET4434987713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.782138109 CET4434987713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.782185078 CET4434987713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.782222986 CET49877443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.782267094 CET49877443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.782495022 CET49877443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.782511950 CET4434987713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.782522917 CET49877443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.782527924 CET4434987713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.785624027 CET49882443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.785691023 CET4434988213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.785811901 CET49882443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.785953999 CET49882443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.785981894 CET4434988213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.870951891 CET4434987813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.871030092 CET4434987813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.871129990 CET49878443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.871436119 CET49878443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.871448040 CET4434987813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.871459961 CET49878443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.871464968 CET4434987813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.874629021 CET49883443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.874664068 CET4434988313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.874735117 CET49883443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.874916077 CET49883443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.874929905 CET4434988313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.911890984 CET4434987913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.911917925 CET4434987913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.911957979 CET4434987913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.911983013 CET49879443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.912127018 CET49879443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.912401915 CET49879443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.912420034 CET4434987913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.912430048 CET49879443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.912435055 CET4434987913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.915910006 CET49884443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.915936947 CET4434988413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:55.916081905 CET49884443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.916286945 CET49884443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:55.916294098 CET4434988413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.006056070 CET4434988013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.006653070 CET49880443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.006668091 CET4434988013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.007282972 CET49880443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.007288933 CET4434988013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.139693975 CET4434988013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.139846087 CET4434988013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.139926910 CET49880443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.140124083 CET49880443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.140158892 CET4434988013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.140187025 CET49880443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.140204906 CET4434988013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.143244982 CET49885443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.143281937 CET4434988513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.143420935 CET49885443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.143589973 CET49885443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.143604994 CET4434988513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.416956902 CET4434988113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.417607069 CET49881443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.417628050 CET4434988113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.418134928 CET49881443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.418143034 CET4434988113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.533662081 CET4434988213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.534535885 CET49882443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.534557104 CET4434988213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.535152912 CET49882443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.535159111 CET4434988213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.550833941 CET4434988113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.550864935 CET4434988113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.550919056 CET4434988113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.550980091 CET49881443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.550980091 CET49881443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.551337004 CET49881443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.551352978 CET4434988113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.551398993 CET49881443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.551407099 CET4434988113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.558536053 CET49886443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.558564901 CET4434988613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.558698893 CET49886443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.559112072 CET49886443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.559124947 CET4434988613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.625895023 CET4434988313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.626519918 CET49883443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.626538038 CET4434988313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.627074957 CET49883443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.627079964 CET4434988313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.639698982 CET4434988413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.640628099 CET49884443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.640628099 CET49884443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.640640974 CET4434988413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.640655041 CET4434988413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.666707039 CET4434988213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.666775942 CET4434988213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.666924000 CET49882443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.667119026 CET49882443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.667119026 CET49882443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.667151928 CET4434988213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.667177916 CET4434988213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.670207024 CET49887443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.670248985 CET4434988713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.670522928 CET49887443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.670551062 CET49887443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.670555115 CET4434988713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.755183935 CET4434988313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.755239010 CET4434988313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.755299091 CET4434988313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.755392075 CET49883443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.755392075 CET49883443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.755796909 CET49883443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.755815029 CET4434988313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.755882025 CET49883443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.755888939 CET4434988313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.759018898 CET49888443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.759068966 CET4434988813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.759238958 CET49888443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.760148048 CET49888443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.760166883 CET4434988813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.768851995 CET4434988413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.768913984 CET4434988413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.769315004 CET49884443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.769380093 CET49884443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.769381046 CET49884443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.769392014 CET4434988413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.769401073 CET4434988413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.772397995 CET49889443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.772452116 CET4434988913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.772562027 CET49889443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.772727013 CET49889443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.772761106 CET4434988913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.870381117 CET4434988513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.871498108 CET49885443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.871498108 CET49885443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:56.871515036 CET4434988513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.871531010 CET4434988513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.999742031 CET4434988513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:56.999898911 CET4434988513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.000005960 CET49885443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.000530958 CET49885443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.000557899 CET4434988513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.000590086 CET49885443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.000597954 CET4434988513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.003993034 CET49890443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.004050016 CET4434989013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.004139900 CET49890443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.004388094 CET49890443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.004406929 CET4434989013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.367255926 CET4434988613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.368427992 CET49886443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.368427992 CET49886443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.368457079 CET4434988613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.368479013 CET4434988613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.403352022 CET4434988713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.404249907 CET49887443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.404249907 CET49887443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.404267073 CET4434988713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.404287100 CET4434988713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.499515057 CET4434988813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.504447937 CET49888443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.504471064 CET4434988813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.504956961 CET49888443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.504965067 CET4434988813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.507184029 CET4434988913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.514029980 CET49889443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.514090061 CET4434988913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.514761925 CET49889443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.514776945 CET4434988913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.534035921 CET4434988713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.534070015 CET4434988713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.534125090 CET4434988713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.534172058 CET49887443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.534394979 CET49887443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.534394979 CET49887443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.534413099 CET4434988713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.534424067 CET4434988713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.538297892 CET49891443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.538351059 CET4434989113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.538433075 CET49891443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.538620949 CET49891443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.538649082 CET4434989113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.610104084 CET4434988613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.610249996 CET4434988613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.610403061 CET49886443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.610440016 CET49886443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.610461950 CET4434988613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.610475063 CET49886443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.610482931 CET4434988613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.614036083 CET49892443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.614064932 CET4434989213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.614168882 CET49892443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.614378929 CET49892443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.614392996 CET4434989213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.630090952 CET4434988813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.630244017 CET4434988813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.630302906 CET49888443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.630335093 CET49888443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.630343914 CET4434988813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.630354881 CET49888443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.630359888 CET4434988813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.632894993 CET49893443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.632937908 CET4434989313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.633117914 CET49893443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.633280993 CET49893443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.633296967 CET4434989313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.639664888 CET4434988913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.639986992 CET4434988913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.640023947 CET4434988913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.640043974 CET49889443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.640079975 CET49889443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.640142918 CET49889443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.640171051 CET4434988913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.640197039 CET49889443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.640212059 CET4434988913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.642412901 CET49894443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.642426968 CET4434989413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.642527103 CET49894443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.642667055 CET49894443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.642678022 CET4434989413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.742908001 CET4434989013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.743426085 CET49890443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.743463993 CET4434989013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.743952036 CET49890443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.743957996 CET4434989013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.875890017 CET4434989013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.875969887 CET4434989013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.876024961 CET49890443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.876301050 CET49890443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.876317978 CET4434989013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.880044937 CET49895443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.880094051 CET4434989513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:57.880168915 CET49895443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.880604982 CET49895443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:57.880623102 CET4434989513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.290683985 CET4434989113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.291290998 CET49891443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.291333914 CET4434989113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.291834116 CET49891443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.291847944 CET4434989113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.350436926 CET4434989213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.351027966 CET49892443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.351041079 CET4434989213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.351597071 CET49892443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.351602077 CET4434989213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.403686047 CET4434989413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.404236078 CET49894443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.404247999 CET4434989413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.404947042 CET49894443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.404953003 CET4434989413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.408200979 CET4434989313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.408586025 CET49893443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.408617973 CET4434989313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.409148932 CET49893443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.409159899 CET4434989313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.427098989 CET4434989113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.427280903 CET4434989113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.427444935 CET49891443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.427556038 CET49891443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.427556992 CET49891443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.427587032 CET4434989113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.427633047 CET4434989113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.431330919 CET49896443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.431436062 CET4434989613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.431524038 CET49896443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.431646109 CET49896443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.431682110 CET4434989613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.481513023 CET4434989213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.481971979 CET4434989213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.482244015 CET49892443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.482285023 CET49892443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.482299089 CET4434989213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.482309103 CET49892443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.482315063 CET4434989213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.484941959 CET49897443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.484983921 CET4434989713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.485079050 CET49897443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.485507965 CET49897443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.485532045 CET4434989713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.539819002 CET4434989313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.539896011 CET4434989313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.539994001 CET4434989313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.540067911 CET49893443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.540326118 CET49893443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.540343046 CET4434989313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.540374994 CET49893443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.540381908 CET4434989313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.543812037 CET49898443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.543868065 CET4434989813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.544137001 CET49898443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.544137955 CET49898443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.544219017 CET4434989813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.628298998 CET4434989513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.628879070 CET49895443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.628920078 CET4434989513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.629461050 CET49895443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.629468918 CET4434989513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.759948969 CET4434989513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.759989023 CET4434989513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.760051966 CET4434989513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.760071993 CET49895443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.760196924 CET49895443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.760427952 CET49895443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.760452032 CET4434989513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.760488033 CET49895443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.760494947 CET4434989513.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.763473034 CET49899443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.763513088 CET4434989913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:58.763736010 CET49899443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.763907909 CET49899443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:58.763920069 CET4434989913.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.009179115 CET4434989413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.009788036 CET4434989413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.009895086 CET49894443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.009895086 CET49894443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.010536909 CET49894443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.010551929 CET4434989413.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.012959003 CET49900443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.012985945 CET4434990013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.013138056 CET49900443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.013406038 CET49900443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.013411999 CET4434990013.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.170778036 CET4434989613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.171468973 CET49896443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.171492100 CET4434989613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.172024012 CET49896443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.172035933 CET4434989613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.241149902 CET4434989713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.242302895 CET49897443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.242302895 CET49897443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.242320061 CET4434989713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.242333889 CET4434989713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.292303085 CET4434989813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.293423891 CET49898443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.293423891 CET49898443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.293438911 CET4434989813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.293457031 CET4434989813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.301630020 CET4434989613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.301800013 CET4434989613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.301913023 CET49896443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.302021980 CET49896443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.302021980 CET49896443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.302037954 CET4434989613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.302050114 CET4434989613.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.305160046 CET49901443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.305205107 CET4434990113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.305347919 CET49901443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.305635929 CET49901443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.305664062 CET4434990113.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.375387907 CET4434989713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.375469923 CET4434989713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.375740051 CET49897443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.375740051 CET49897443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.377290964 CET49897443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.377307892 CET4434989713.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.379060030 CET49902443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.379089117 CET4434990213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.379268885 CET49902443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.379431963 CET49902443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.379443884 CET4434990213.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.427597046 CET4434989813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.427746058 CET4434989813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.427905083 CET49898443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.427905083 CET49898443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.429469109 CET49898443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.429502964 CET4434989813.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.430877924 CET49903443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.430919886 CET4434990313.107.246.45192.168.2.4
                  Oct 29, 2024 22:20:59.431209087 CET49903443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.431209087 CET49903443192.168.2.413.107.246.45
                  Oct 29, 2024 22:20:59.431238890 CET4434990313.107.246.45192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 29, 2024 22:19:38.098771095 CET53570321.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:38.130419016 CET53587291.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:39.225477934 CET5831953192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:39.225955963 CET5712953192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:39.241245031 CET5732353192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:39.241480112 CET6260553192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:39.447768927 CET53598181.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:39.448735952 CET53581271.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:41.054790974 CET5170953192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:41.055327892 CET6540353192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:41.996548891 CET6464953192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:41.996722937 CET5082653192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:42.004384041 CET53646491.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:42.004424095 CET53508261.1.1.1192.168.2.4
                  Oct 29, 2024 22:19:44.143292904 CET6172453192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:44.144018888 CET6099153192.168.2.41.1.1.1
                  Oct 29, 2024 22:19:53.861783981 CET138138192.168.2.4192.168.2.255
                  Oct 29, 2024 22:20:37.788743019 CET53530491.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 29, 2024 22:19:39.225477934 CET192.168.2.41.1.1.10xc13bStandard query (0)script.crazyegg.comA (IP address)IN (0x0001)false
                  Oct 29, 2024 22:19:39.225955963 CET192.168.2.41.1.1.10xa463Standard query (0)script.crazyegg.com65IN (0x0001)false
                  Oct 29, 2024 22:19:39.241245031 CET192.168.2.41.1.1.10x30b8Standard query (0)script.crazyegg.comA (IP address)IN (0x0001)false
                  Oct 29, 2024 22:19:39.241480112 CET192.168.2.41.1.1.10x2910Standard query (0)script.crazyegg.com65IN (0x0001)false
                  Oct 29, 2024 22:19:41.054790974 CET192.168.2.41.1.1.10x887Standard query (0)www.crazyegg.comA (IP address)IN (0x0001)false
                  Oct 29, 2024 22:19:41.055327892 CET192.168.2.41.1.1.10xe12fStandard query (0)www.crazyegg.com65IN (0x0001)false
                  Oct 29, 2024 22:19:41.996548891 CET192.168.2.41.1.1.10x96acStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Oct 29, 2024 22:19:41.996722937 CET192.168.2.41.1.1.10x37Standard query (0)www.google.com65IN (0x0001)false
                  Oct 29, 2024 22:19:44.143292904 CET192.168.2.41.1.1.10x44c4Standard query (0)www.crazyegg.comA (IP address)IN (0x0001)false
                  Oct 29, 2024 22:19:44.144018888 CET192.168.2.41.1.1.10x378bStandard query (0)www.crazyegg.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 29, 2024 22:19:39.233722925 CET1.1.1.1192.168.2.40xc13bNo error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:19:39.233767033 CET1.1.1.1192.168.2.40xa463No error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:19:39.251985073 CET1.1.1.1192.168.2.40x2910No error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:19:39.253091097 CET1.1.1.1192.168.2.40x30b8No error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:19:41.073997021 CET1.1.1.1192.168.2.40x887No error (0)www.crazyegg.comwww.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:19:41.074425936 CET1.1.1.1192.168.2.40xe12fNo error (0)www.crazyegg.comwww.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:19:42.004384041 CET1.1.1.1192.168.2.40x96acNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                  Oct 29, 2024 22:19:42.004424095 CET1.1.1.1192.168.2.40x37No error (0)www.google.com65IN (0x0001)false
                  Oct 29, 2024 22:19:44.162653923 CET1.1.1.1192.168.2.40x378bNo error (0)www.crazyegg.comwww.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:19:44.162808895 CET1.1.1.1192.168.2.40x44c4No error (0)www.crazyegg.comwww.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:19:50.321050882 CET1.1.1.1192.168.2.40x403cNo error (0)windowsupdatebg.s.llnwi.net41.63.96.0A (IP address)IN (0x0001)false
                  Oct 29, 2024 22:19:52.787446022 CET1.1.1.1192.168.2.40x6bbeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:19:52.787446022 CET1.1.1.1192.168.2.40x6bbeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 29, 2024 22:20:30.959198952 CET1.1.1.1192.168.2.40xb511No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:20:30.959198952 CET1.1.1.1192.168.2.40xb511No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                  Oct 29, 2024 22:20:51.136843920 CET1.1.1.1192.168.2.40xfcfNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 29, 2024 22:20:51.136843920 CET1.1.1.1192.168.2.40xfcfNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                  • fs.microsoft.com
                  • otelrules.azureedge.net
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449743184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:19:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-29 21:19:45 UTC466INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=56104
                  Date: Tue, 29 Oct 2024 21:19:44 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449745184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:19:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-29 21:19:46 UTC514INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=56156
                  Date: Tue, 29 Oct 2024 21:19:46 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-10-29 21:19:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination Port
                  2192.168.2.44975313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:31 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:31 UTC561INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:31 GMT
                  Content-Type: text/plain
                  Content-Length: 218853
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public
                  Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                  ETag: "0x8DCF753BAA1B278"
                  x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212031Z-16849878b78wc6ln1zsrz6q9w800000006qg00000000rm6s
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:31 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                  2024-10-29 21:20:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                  Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                  2024-10-29 21:20:32 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                  Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                  2024-10-29 21:20:32 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                  Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                  2024-10-29 21:20:32 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                  2024-10-29 21:20:32 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                  Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                  2024-10-29 21:20:32 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                  Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                  2024-10-29 21:20:32 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                  Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                  2024-10-29 21:20:32 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                  Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                  2024-10-29 21:20:32 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  3192.168.2.44975413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:33 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:33 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:33 GMT
                  Content-Type: text/xml
                  Content-Length: 450
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                  ETag: "0x8DC582BD4C869AE"
                  x-ms-request-id: 8f1f3dd8-601e-0097-4789-28f33a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212033Z-15b8d89586f4zwgbgswvrvz4vs00000008gg0000000046y5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:33 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                  Session IDSource IPSource PortDestination IPDestination Port
                  4192.168.2.44975713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:33 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:33 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:33 GMT
                  Content-Type: text/xml
                  Content-Length: 2160
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA3B95D81"
                  x-ms-request-id: 2b09286a-a01e-003d-7487-2998d7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212033Z-17c5cb586f626sn8grcgm1gf8000000005hg00000000c91h
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:33 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  5192.168.2.44975613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:33 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:33 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:33 GMT
                  Content-Type: text/xml
                  Content-Length: 2980
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212033Z-16849878b78p49s6zkwt11bbkn00000006pg00000000tfpm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:33 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                  Session IDSource IPSource PortDestination IPDestination Port
                  6192.168.2.44975513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:33 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:33 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:33 GMT
                  Content-Type: text/xml
                  Content-Length: 3788
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC2126A6"
                  x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212033Z-15b8d89586ff5l62aha9080wv000000008e0000000007f48
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:33 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                  Session IDSource IPSource PortDestination IPDestination Port
                  7192.168.2.44975813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:33 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:33 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:33 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB56D3AFB"
                  x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212033Z-16849878b786fl7gm2qg4r5y7000000007c000000000cet5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:33 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  8192.168.2.44975913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:34 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:34 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                  ETag: "0x8DC582B9964B277"
                  x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212034Z-16849878b78fkwcjkpn19c5dsn000000060000000000yqk3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  9192.168.2.44976013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:34 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:34 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                  ETag: "0x8DC582B9F6F3512"
                  x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212034Z-16849878b782d4lwcu6h6gmxnw00000006t000000000bt44
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  10192.168.2.44976213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:34 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:34 GMT
                  Content-Type: text/xml
                  Content-Length: 632
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6E3779E"
                  x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212034Z-15b8d89586fzhrwgk23ex2bvhw0000000a0000000000fmrk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                  Session IDSource IPSource PortDestination IPDestination Port
                  11192.168.2.44976113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:34 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:34 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                  ETag: "0x8DC582BB10C598B"
                  x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212034Z-16849878b785jrf8dn0d2rczaw000000087000000000hyxq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  12192.168.2.44976313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:34 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:34 GMT
                  Content-Type: text/xml
                  Content-Length: 467
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6C038BC"
                  x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212034Z-16849878b78z2wx67pvzz63kdg00000005kg000000011k5y
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  13192.168.2.44976413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:35 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:35 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:35 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBAD04B7B"
                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212035Z-16849878b7867ttgfbpnfxt44s00000006v000000000yr29
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  14192.168.2.44976713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:35 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:35 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                  ETag: "0x8DC582B9018290B"
                  x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212035Z-16849878b785jrf8dn0d2rczaw000000087g00000000g1rb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  15192.168.2.44976513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:35 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:35 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:35 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB344914B"
                  x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212035Z-16849878b7828dsgct3vrzta7000000005d000000000wu31
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  16192.168.2.44976613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:35 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:35 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:35 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                  ETag: "0x8DC582BA310DA18"
                  x-ms-request-id: f0c209fa-601e-00ab-740d-2966f4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212035Z-17c5cb586f65j4snvy39m6qus4000000029g00000000na1k
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  17192.168.2.44976813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:35 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:35 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                  ETag: "0x8DC582B9698189B"
                  x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212035Z-16849878b78j5kdg3dndgqw0vg00000008v00000000087a4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  18192.168.2.44977113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:36 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:36 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8CEAC16"
                  x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212036Z-15b8d89586fwzdd8urmg0p1ebs0000000hng00000000pgu1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  19192.168.2.44977213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:36 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:36 GMT
                  Content-Type: text/xml
                  Content-Length: 464
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97FB6C3C"
                  x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212036Z-16849878b78fhxrnedubv5byks00000005bg00000000rgzu
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                  Session IDSource IPSource PortDestination IPDestination Port
                  20192.168.2.44976913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:36 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:36 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA701121"
                  x-ms-request-id: bed14624-901e-0029-5c4f-28274a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212036Z-15b8d89586fwzdd8urmg0p1ebs0000000hng00000000pgu2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  21192.168.2.44977013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:36 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:36 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:36 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA41997E3"
                  x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212036Z-16849878b785dznd7xpawq9gcn00000008d000000000t7bn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  22192.168.2.44977313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:36 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:36 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:36 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB7010D66"
                  x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212036Z-15b8d89586fdmfsg1u7xrpfws00000000b8g00000000ee0x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  23192.168.2.44977513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:36 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:36 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DACDF62"
                  x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212036Z-16849878b78bcpfn2qf7sm6hsn00000008qg00000000d1f6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  24192.168.2.44977613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:36 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:36 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                  ETag: "0x8DC582B9E8EE0F3"
                  x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212036Z-16849878b78fssff8btnns3b14000000078g00000000y3zu
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  25192.168.2.44977413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:36 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:36 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:36 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                  ETag: "0x8DC582B9748630E"
                  x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212036Z-17c5cb586f672xmrz843mf85fn00000005v000000000kqcv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  26192.168.2.44977713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:37 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:36 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C8E04C8"
                  x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212036Z-16849878b78bjkl8dpep89pbgg00000005sg00000000kany
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  27192.168.2.44977813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:36 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:37 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:36 GMT
                  Content-Type: text/xml
                  Content-Length: 428
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC4F34CA"
                  x-ms-request-id: 03fc6633-801e-0048-4d87-29f3fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212036Z-17c5cb586f6mkpfkkpsf1dpups00000002cg00000000aym2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  28192.168.2.44978113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:37 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:37 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5815C4C"
                  x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212037Z-17c5cb586f6wnfhvhw6gvetfh400000006h000000000enbm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  29192.168.2.44978013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:37 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:37 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B988EBD12"
                  x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212037Z-r197bdfb6b48v72xb403uy6hns00000007pg00000000mzsg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  30192.168.2.44977913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:38 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:37 GMT
                  Content-Type: text/xml
                  Content-Length: 499
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                  ETag: "0x8DC582B98CEC9F6"
                  x-ms-request-id: afbd30f1-101e-007a-739c-27047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212037Z-r197bdfb6b4b4pw6nr8czsrctg00000007w0000000009xuk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  31192.168.2.44978213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:38 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:37 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB32BB5CB"
                  x-ms-request-id: df8e274c-401e-002a-26fc-28c62e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212037Z-r197bdfb6b4jlq9hppzrdwabps000000029g000000008c4d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  32192.168.2.44978313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:37 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:38 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:37 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8972972"
                  x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212037Z-16849878b782d4lwcu6h6gmxnw00000006v00000000036p9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  33192.168.2.44978513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:38 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:38 GMT
                  Content-Type: text/xml
                  Content-Length: 420
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DAE3EC0"
                  x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212038Z-15b8d89586fzcfbd8we4bvhqds00000001x000000000ku06
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                  Session IDSource IPSource PortDestination IPDestination Port
                  34192.168.2.44978613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:38 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:38 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D43097E"
                  x-ms-request-id: 25321125-401e-0047-18d5-288597000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212038Z-r197bdfb6b42rt68rzg9338g1g00000008cg000000008dfd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  35192.168.2.44978713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:39 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:39 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                  ETag: "0x8DC582B92FCB436"
                  x-ms-request-id: 3b7c5db9-101e-0046-71c7-2791b0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212038Z-15b8d89586fdmfsg1u7xrpfws00000000b9000000000e17q
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  36192.168.2.44978913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:39 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:39 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                  ETag: "0x8DC582BA909FA21"
                  x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212039Z-15b8d89586f42m673h1quuee4s0000000b9g0000000006g2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  37192.168.2.44978813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:39 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:39 GMT
                  Content-Type: text/xml
                  Content-Length: 423
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                  ETag: "0x8DC582BB7564CE8"
                  x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212039Z-16849878b78j7llf5vkyvvcehs000000081g000000012tgz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                  Session IDSource IPSource PortDestination IPDestination Port
                  38192.168.2.44979113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:39 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:39 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B95C61A3C"
                  x-ms-request-id: 5e2f3c3f-901e-0048-1b49-28b800000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212039Z-r197bdfb6b4gx6v9pg74w9f47s000000095000000000d1re
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  39192.168.2.44979013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:39 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:39 GMT
                  Content-Type: text/xml
                  Content-Length: 478
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                  ETag: "0x8DC582B9B233827"
                  x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212039Z-17c5cb586f6b6kj91vqtm6kxaw00000005w0000000005amw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  40192.168.2.44979313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:40 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:40 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:40 GMT
                  Content-Type: text/xml
                  Content-Length: 400
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2D62837"
                  x-ms-request-id: b906435d-801e-008c-78a0-297130000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212040Z-17c5cb586f6hn8cl90dxzu28kw00000007800000000030zy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:40 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  41192.168.2.44979213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:40 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:40 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:40 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                  ETag: "0x8DC582BB046B576"
                  x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212040Z-r197bdfb6b48v72xb403uy6hns00000007qg00000000g5gm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  42192.168.2.44979413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:40 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:40 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:40 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7D702D0"
                  x-ms-request-id: b2eb4648-201e-0051-526d-287340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212040Z-r197bdfb6b4c8q4qvwwy2byzsw000000079g00000000qwwk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  43192.168.2.44979513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:40 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:40 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:40 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2BE84FD"
                  x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212040Z-16849878b7828dsgct3vrzta7000000005d000000000wuer
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  44192.168.2.44979613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:40 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:40 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:40 GMT
                  Content-Type: text/xml
                  Content-Length: 425
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BBA25094F"
                  x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212040Z-16849878b78qf2gleqhwczd21s000000078000000000m99b
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:40 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                  Session IDSource IPSource PortDestination IPDestination Port
                  45192.168.2.44979813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:41 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:41 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:41 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                  ETag: "0x8DC582BAEA4B445"
                  x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212041Z-17c5cb586f6wnfhvhw6gvetfh400000006mg0000000071t6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:41 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  46192.168.2.44979913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:41 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:41 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:41 GMT
                  Content-Type: text/xml
                  Content-Length: 491
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B98B88612"
                  x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212041Z-16849878b78nx5sne3fztmu6xc000000084g00000000359m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:41 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  47192.168.2.44979713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:41 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:41 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:41 GMT
                  Content-Type: text/xml
                  Content-Length: 448
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB389F49B"
                  x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212041Z-16849878b785jrf8dn0d2rczaw00000008a0000000005c1r
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:41 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                  Session IDSource IPSource PortDestination IPDestination Port
                  48192.168.2.44980013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:41 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:41 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989EE75B"
                  x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212041Z-15b8d89586fxdh48ft0acdbg4400000000w0000000009kcr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  49192.168.2.44980113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:41 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:41 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212041Z-16849878b78wv88bk51myq5vxc000000078g00000000yesr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  50192.168.2.44980313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:42 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:42 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:42 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                  ETag: "0x8DC582BA54DCC28"
                  x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212042Z-16849878b787bfsh7zgp804my400000005sg00000000ydhb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  51192.168.2.44980213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:42 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:42 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:42 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97E6FCDD"
                  x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212042Z-16849878b78g2m84h2v9sta2900000000610000000009qye
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  52192.168.2.44980413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:42 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:42 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:42 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C710B28"
                  x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212042Z-16849878b782d4lwcu6h6gmxnw00000006r000000000pe7f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  53192.168.2.44980513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:42 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:42 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:42 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7F164C3"
                  x-ms-request-id: 07599615-001e-0082-48f6-265880000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212042Z-17c5cb586f6w4mfs5xcmnrny6n00000008wg00000000a1qg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  54192.168.2.44980613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:42 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:42 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:42 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                  ETag: "0x8DC582BA48B5BDD"
                  x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212042Z-16849878b78q9m8bqvwuva4svc00000005ng00000000b679
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  55192.168.2.44980713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:42 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:43 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:43 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                  ETag: "0x8DC582B9FF95F80"
                  x-ms-request-id: 14980f11-e01e-00aa-5d14-29ceda000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212043Z-r197bdfb6b4hsj5bywyqk9r2xw00000008h000000000duau
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  56192.168.2.44980813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:43 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:43 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                  ETag: "0x8DC582BB650C2EC"
                  x-ms-request-id: 9a8e6971-501e-0078-586f-2806cf000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212043Z-15b8d89586fbmg6qpd9yf8zhm00000000220000000005trc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  57192.168.2.44980913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:43 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:43 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3EAF226"
                  x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212043Z-16849878b786lft2mu9uftf3y400000008d0000000005knd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                  Session IDSource IPSource PortDestination IPDestination Port
                  58192.168.2.44981113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:43 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:43 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:43 GMT
                  Content-Type: text/xml
                  Content-Length: 485
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                  ETag: "0x8DC582BB9769355"
                  x-ms-request-id: 7a23be84-101e-0079-6389-285913000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212043Z-15b8d89586fmhkw429ba5n22m800000008p0000000002rf8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:43 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  59192.168.2.44981213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:43 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:43 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:43 GMT
                  Content-Type: text/xml
                  Content-Length: 411
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989AF051"
                  x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212043Z-16849878b78qg9mlz11wgn0wcc00000006m000000000tyb7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:43 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  60192.168.2.44981413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:43 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:43 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:43 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB556A907"
                  x-ms-request-id: 24f7a248-a01e-0053-7a83-298603000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212043Z-17c5cb586f6w4mfs5xcmnrny6n00000008zg000000003sbe
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  61192.168.2.44981313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:43 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:43 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:43 GMT
                  Content-Type: text/xml
                  Content-Length: 470
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBB181F65"
                  x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212043Z-16849878b78p8hrf1se7fucxk800000007ug000000013bgy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:43 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  62192.168.2.44981513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:43 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:43 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:43 GMT
                  Content-Type: text/xml
                  Content-Length: 502
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6A0D312"
                  x-ms-request-id: 28b65c2d-201e-0003-2d3f-26f85a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212043Z-r197bdfb6b4d9xksru4x6qbqr0000000079g000000001etd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:43 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  63192.168.2.44981613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:44 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:44 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:44 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D30478D"
                  x-ms-request-id: 3281a84b-401e-0029-700c-289b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212044Z-r197bdfb6b4b4pw6nr8czsrctg00000007tg00000000kk5u
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  64192.168.2.44981713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:44 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:44 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:44 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3F48DAE"
                  x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212044Z-17c5cb586f6wmhkn5q6fu8c5ss00000006kg000000002g40
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  65192.168.2.44981813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:44 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:44 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:44 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BB9B6040B"
                  x-ms-request-id: b357c660-c01e-008e-6e16-297381000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212044Z-15b8d89586fhl2qtatrz3vfkf00000000da000000000a8bw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:44 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  66192.168.2.44981913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:44 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:44 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:44 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3CAEBB8"
                  x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212044Z-r197bdfb6b4g24ztpxkw4umce800000008m000000000g8v9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:44 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  67192.168.2.44982013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:44 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:44 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:44 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB5284CCE"
                  x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212044Z-17c5cb586f64v7xsc2ahm8gsgw000000023g000000005sf6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:44 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  68192.168.2.44982213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:45 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:45 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:45 GMT
                  Content-Type: text/xml
                  Content-Length: 432
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                  ETag: "0x8DC582BAABA2A10"
                  x-ms-request-id: 0c0bb0c5-d01e-007a-4187-29f38c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212045Z-17c5cb586f6r59nt869u8w8xt8000000061g00000000cqrt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:45 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                  Session IDSource IPSource PortDestination IPDestination Port
                  69192.168.2.44982113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:45 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:45 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:45 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91EAD002"
                  x-ms-request-id: 1e165ab9-d01e-007a-4b95-27f38c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212045Z-r197bdfb6b48pl4k4a912hk2g400000006a000000000e6at
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  70192.168.2.44982413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:45 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:45 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:45 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                  ETag: "0x8DC582BB464F255"
                  x-ms-request-id: fe6c1954-001e-0082-5f6d-285880000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212045Z-17c5cb586f6g6g2sa7kg5c0gg0000000029g00000000k1hs
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  71192.168.2.44982313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:45 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:45 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:45 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA740822"
                  x-ms-request-id: 670c0d8f-b01e-0002-01b6-291b8f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212045Z-15b8d89586fcvr6p5956n5d0rc0000000d1g00000000pnec
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:45 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  72192.168.2.44982513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:45 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:45 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:45 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA4037B0D"
                  x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212045Z-16849878b78j5kdg3dndgqw0vg00000008q000000000zp9s
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  73192.168.2.44982713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:45 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:46 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:46 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B984BF177"
                  x-ms-request-id: deb87e8e-601e-0001-3532-2afaeb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212046Z-r197bdfb6b4c8q4qvwwy2byzsw00000007d000000000bdm5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  74192.168.2.44982613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:46 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:46 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:46 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6CF78C8"
                  x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212046Z-16849878b786fl7gm2qg4r5y7000000007bg00000000fd8f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  75192.168.2.44982813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:46 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:46 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:46 GMT
                  Content-Type: text/xml
                  Content-Length: 405
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                  ETag: "0x8DC582B942B6AFF"
                  x-ms-request-id: e5e4d1e5-f01e-0099-4ab6-299171000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212046Z-r197bdfb6b4b4pw6nr8czsrctg00000007s000000000q56p
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:46 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  76192.168.2.44982913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:46 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:46 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:46 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA642BF4"
                  x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212046Z-r197bdfb6b48pl4k4a912hk2g400000006bg000000008y05
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  77192.168.2.44983013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:46 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:46 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:46 GMT
                  Content-Type: text/xml
                  Content-Length: 174
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91D80E15"
                  x-ms-request-id: f17b3a4e-c01e-002b-72e7-276e00000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212046Z-17c5cb586f6g6g2sa7kg5c0gg0000000028g00000000p4gf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:46 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                  Session IDSource IPSource PortDestination IPDestination Port
                  78192.168.2.44983113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:46 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:47 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:46 GMT
                  Content-Type: text/xml
                  Content-Length: 1952
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B956B0F3D"
                  x-ms-request-id: c32be80d-501e-0016-5c05-27181b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212046Z-17c5cb586f6mhqqby1dwph2kzs00000002ag00000000etdm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:47 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  79192.168.2.44983213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:47 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:47 UTC491INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:47 GMT
                  Content-Type: text/xml
                  Content-Length: 958
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                  ETag: "0x8DC582BA0A31B3B"
                  x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212047Z-16849878b78hh85qc40uyr8sc800000007d0000000008zys
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:47 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  80192.168.2.44983313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:47 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:47 UTC470INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:47 GMT
                  Content-Type: text/xml
                  Content-Length: 501
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                  ETag: "0x8DC582BACFDAACD"
                  x-ms-request-id: e665b767-e01e-0085-25b3-29c311000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212047Z-17c5cb586f6lxnvg801rcb3n8n00000007300000000041zx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:47 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  81192.168.2.44983513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:47 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:47 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:47 GMT
                  Content-Type: text/xml
                  Content-Length: 3342
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                  ETag: "0x8DC582B927E47E9"
                  x-ms-request-id: c317859a-501e-00a3-19db-27c0f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212047Z-r197bdfb6b48pl4k4a912hk2g4000000068000000000ntva
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:47 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                  Session IDSource IPSource PortDestination IPDestination Port
                  82192.168.2.44983613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:47 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:47 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:47 GMT
                  Content-Type: text/xml
                  Content-Length: 2284
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                  ETag: "0x8DC582BCD58BEEE"
                  x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212047Z-16849878b787wpl5wqkt5731b400000007t000000000r6x4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:47 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                  Session IDSource IPSource PortDestination IPDestination Port
                  83192.168.2.44983713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:48 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:48 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:48 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                  ETag: "0x8DC582BE3E55B6E"
                  x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212048Z-16849878b78wv88bk51myq5vxc000000079000000000w031
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:48 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                  Session IDSource IPSource PortDestination IPDestination Port
                  84192.168.2.44983813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:48 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:48 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:48 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC681E17"
                  x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212048Z-16849878b78km6fmmkbenhx76n00000006gg000000002qy5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:48 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  85192.168.2.44983913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:48 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:48 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:48 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                  ETag: "0x8DC582BE39DFC9B"
                  x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212048Z-17c5cb586f6b6kj91vqtm6kxaw00000005x0000000001xra
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:48 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                  Session IDSource IPSource PortDestination IPDestination Port
                  86192.168.2.44983413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:48 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:48 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:48 GMT
                  Content-Type: text/xml
                  Content-Length: 2592
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5B890DB"
                  x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212048Z-16849878b786fl7gm2qg4r5y70000000079g00000000svwq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:48 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                  Session IDSource IPSource PortDestination IPDestination Port
                  87192.168.2.44984013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:48 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:48 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:48 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF66E42D"
                  x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212048Z-15b8d89586fnsf5zkvx8tfb0zc000000025000000000f5vc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:48 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  88192.168.2.44984113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:48 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:49 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE017CAD3"
                  x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212049Z-16849878b78x6gn56mgecg60qc00000008xg00000000bqbc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:49 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                  Session IDSource IPSource PortDestination IPDestination Port
                  89192.168.2.44984213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:49 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:49 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE6431446"
                  x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212049Z-16849878b78g2m84h2v9sta2900000000620000000006d4h
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:49 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  90192.168.2.44984313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:49 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:49 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE12A98D"
                  x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212049Z-16849878b78q9m8bqvwuva4svc00000005p0000000009106
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:49 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                  Session IDSource IPSource PortDestination IPDestination Port
                  91192.168.2.44984413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:49 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:49 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE022ECC5"
                  x-ms-request-id: c3c23e01-401e-008c-4e94-2986c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212049Z-17c5cb586f62blg5ss55p9d6fn00000007vg00000000d77n
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:49 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  92192.168.2.44984513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:49 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:49 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1389
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE10A6BC1"
                  x-ms-request-id: ebb042ec-b01e-0021-7980-29cab7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212049Z-17c5cb586f65j4snvy39m6qus400000002b000000000ggwz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:49 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                  Session IDSource IPSource PortDestination IPDestination Port
                  93192.168.2.44984613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:49 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:50 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:49 GMT
                  Content-Type: text/xml
                  Content-Length: 1352
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BE9DEEE28"
                  x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212049Z-16849878b78j5kdg3dndgqw0vg00000008rg00000000tuwr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:50 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  94192.168.2.44984713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:49 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:50 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:50 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE12B5C71"
                  x-ms-request-id: cdf7bdf1-501e-0029-3f94-27d0b8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212050Z-17c5cb586f6gkqkwd0x1ge8t0400000007gg00000000hduw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:50 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  95192.168.2.44984813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:50 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:50 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:50 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDC22447"
                  x-ms-request-id: d9e5b04b-c01e-0066-80fb-27a1ec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212050Z-r197bdfb6b4d9xksru4x6qbqr0000000073000000000qqdp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:50 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  96192.168.2.44984913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:50 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:50 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:50 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE055B528"
                  x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212050Z-16849878b782d4lwcu6h6gmxnw00000006sg00000000dnf4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:50 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                  Session IDSource IPSource PortDestination IPDestination Port
                  97192.168.2.44985013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:50 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:50 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:50 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1223606"
                  x-ms-request-id: af778f23-101e-007a-027e-27047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212050Z-17c5cb586f69w69mgazyf263an000000069g00000000aaxb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:50 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  98192.168.2.44985113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:50 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:50 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:50 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                  ETag: "0x8DC582BE7262739"
                  x-ms-request-id: c05ef2b3-701e-005c-2d6a-27bb94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212050Z-r197bdfb6b4mcssrk8cfa4gm1g00000000wg000000001fr8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:50 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                  Session IDSource IPSource PortDestination IPDestination Port
                  99192.168.2.44985213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:50 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:51 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:50 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDEB5124"
                  x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212050Z-16849878b786fl7gm2qg4r5y7000000007c000000000cg2f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:51 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  100192.168.2.44985313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:50 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:51 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:50 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDCB4853F"
                  x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212050Z-16849878b78z2wx67pvzz63kdg00000005r000000000b5v6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:51 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  101192.168.2.44985413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:50 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:51 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:51 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB779FC3"
                  x-ms-request-id: 66721f0b-e01e-00aa-4086-29ceda000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212051Z-17c5cb586f6g6g2sa7kg5c0gg000000002d0000000008b9h
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:51 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  102192.168.2.44985513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:51 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:51 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:51 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFD43C07"
                  x-ms-request-id: f0048a09-201e-00aa-2c22-293928000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212051Z-15b8d89586fmc8ck21zz2rtg1w00000004a0000000009408
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:51 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                  Session IDSource IPSource PortDestination IPDestination Port
                  103192.168.2.44985613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:51 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:51 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:51 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDD74D2EC"
                  x-ms-request-id: 95bc9e17-201e-0051-77f2-247340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212051Z-15b8d89586f8l5961kfst8fpb00000000hyg000000000zk8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:51 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  104192.168.2.44985713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:51 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:51 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:51 GMT
                  Content-Type: text/xml
                  Content-Length: 1427
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE56F6873"
                  x-ms-request-id: 8468344e-601e-0002-45e8-28a786000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212051Z-r197bdfb6b4bq7nf8dgr5rzeq400000002cg0000000093v9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:51 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                  Session IDSource IPSource PortDestination IPDestination Port
                  105192.168.2.44985813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:51 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:51 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:51 GMT
                  Content-Type: text/xml
                  Content-Length: 1390
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE3002601"
                  x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212051Z-16849878b7867ttgfbpnfxt44s000000070g0000000063ac
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:51 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                  Session IDSource IPSource PortDestination IPDestination Port
                  106192.168.2.44985913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:51 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:51 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:51 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                  ETag: "0x8DC582BE2A9D541"
                  x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212051Z-16849878b787wpl5wqkt5731b400000007s000000000w2hv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:51 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                  Session IDSource IPSource PortDestination IPDestination Port
                  107192.168.2.44986013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:52 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:52 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:52 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB6AD293"
                  x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212052Z-16849878b7867ttgfbpnfxt44s00000006v000000000yseh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:52 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  108192.168.2.44986313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:52 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:53 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCDD6400"
                  x-ms-request-id: b03ac640-101e-007a-1bc8-27047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212053Z-r197bdfb6b4gx6v9pg74w9f47s000000091g00000000pft3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:53 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  109192.168.2.44986113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:52 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:53 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:52 GMT
                  Content-Type: text/xml
                  Content-Length: 1391
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF58DC7E"
                  x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212052Z-16849878b78g2m84h2v9sta29000000005x000000000wkh2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:53 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                  Session IDSource IPSource PortDestination IPDestination Port
                  110192.168.2.44986213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:52 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:53 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1354
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0662D7C"
                  x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212053Z-16849878b78qfbkc5yywmsbg0c00000006sg00000000dxeq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:53 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                  Session IDSource IPSource PortDestination IPDestination Port
                  111192.168.2.44986413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:53 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:53 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDF1E2608"
                  x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212053Z-16849878b78qg9mlz11wgn0wcc00000006n000000000px5c
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:53 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  112192.168.2.44986513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:53 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:53 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                  ETag: "0x8DC582BE8C605FF"
                  x-ms-request-id: a4e3dea6-301e-005d-1111-29e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212053Z-17c5cb586f66g7mvgrudxte9540000000240000000004a3x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:53 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                  Session IDSource IPSource PortDestination IPDestination Port
                  113192.168.2.44986713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:53 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:53 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC2EEE03"
                  x-ms-request-id: 80bd6f28-d01e-002b-3d65-2725fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212053Z-17c5cb586f66g7mvgrudxte954000000020000000000fz1f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:53 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  114192.168.2.44986813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:53 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:53 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BEA414B16"
                  x-ms-request-id: cce14155-601e-000d-601a-292618000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212053Z-r197bdfb6b4qbfppwgs4nqza8000000005m000000000mx4z
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:53 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  115192.168.2.44986613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:53 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:53 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF497570"
                  x-ms-request-id: 5fdb5a9a-801e-00a0-5f9d-292196000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212053Z-17c5cb586f69w69mgazyf263an000000065000000000rfrb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:53 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  116192.168.2.44987013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:53 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:54 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB256F43"
                  x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212053Z-16849878b78g2m84h2v9sta2900000000610000000009rqw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  117192.168.2.44986913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:53 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:54 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:54 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                  ETag: "0x8DC582BE1CC18CD"
                  x-ms-request-id: b03cb643-601e-0050-56bd-272c9c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212054Z-17c5cb586f6hn8cl90dxzu28kw00000007800000000031su
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                  Session IDSource IPSource PortDestination IPDestination Port
                  118192.168.2.44987313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:54 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:54 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:54 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                  ETag: "0x8DC582BE976026E"
                  x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212054Z-16849878b786fl7gm2qg4r5y70000000077g000000011het
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                  Session IDSource IPSource PortDestination IPDestination Port
                  119192.168.2.44987213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:54 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:54 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:54 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE5B7B174"
                  x-ms-request-id: c9c29ab6-a01e-0032-2092-291949000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212054Z-17c5cb586f6lxnvg801rcb3n8n00000006zg00000000eesf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  120192.168.2.44987413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:54 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:54 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:54 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                  ETag: "0x8DC582BDC13EFEF"
                  x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212054Z-16849878b78wc6ln1zsrz6q9w800000006q000000000u290
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  121192.168.2.44987513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:54 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:55 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:54 GMT
                  Content-Type: text/xml
                  Content-Length: 1425
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE6BD89A1"
                  x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212054Z-16849878b78fssff8btnns3b1400000007eg0000000024w9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:55 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                  Session IDSource IPSource PortDestination IPDestination Port
                  122192.168.2.44987113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:55 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:55 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:55 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB866CDB"
                  x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212055Z-16849878b78nx5sne3fztmu6xc000000084g00000000369u
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  123192.168.2.44987613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:55 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:55 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:55 GMT
                  Content-Type: text/xml
                  Content-Length: 1388
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                  ETag: "0x8DC582BDBD9126E"
                  x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212055Z-16849878b78tg5n42kspfr0x48000000074000000000b6gw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:55 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                  Session IDSource IPSource PortDestination IPDestination Port
                  124192.168.2.44987713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:55 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:55 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:55 GMT
                  Content-Type: text/xml
                  Content-Length: 1415
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                  ETag: "0x8DC582BE7C66E85"
                  x-ms-request-id: e75e1641-801e-00a3-2ec8-277cfb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212055Z-17c5cb586f6w4mfs5xcmnrny6n00000008y0000000005rt2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:55 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  125192.168.2.44987813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:55 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:55 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:55 GMT
                  Content-Type: text/xml
                  Content-Length: 1378
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB813B3F"
                  x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212055Z-16849878b78qfbkc5yywmsbg0c00000006n0000000013qa0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:55 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  126192.168.2.44987913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:55 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:55 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:55 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                  ETag: "0x8DC582BE89A8F82"
                  x-ms-request-id: 3b873659-401e-0067-0d93-2909c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212055Z-17c5cb586f67hfgj2durhqcxk8000000062g0000000028qp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:55 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  127192.168.2.44988013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:56 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:56 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE51CE7B3"
                  x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212056Z-16849878b78tg5n42kspfr0x48000000072g00000000k880
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:56 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  128192.168.2.44988113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:56 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:56 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1415
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCE9703A"
                  x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212056Z-16849878b786fl7gm2qg4r5y7000000007d0000000008wy4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:56 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  129192.168.2.44988213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:56 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:56 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1378
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE584C214"
                  x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212056Z-16849878b78z2wx67pvzz63kdg00000005tg000000000rqb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:56 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  130192.168.2.44988313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:56 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:56 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1407
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE687B46A"
                  x-ms-request-id: d17b1da0-901e-0064-5127-26e8a6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212056Z-r197bdfb6b4b4pw6nr8czsrctg00000007rg00000000rtbd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:56 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                  Session IDSource IPSource PortDestination IPDestination Port
                  131192.168.2.44988413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:56 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:56 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1370
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE62E0AB"
                  x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212056Z-16849878b78km6fmmkbenhx76n00000006bg00000000tkb2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:56 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                  Session IDSource IPSource PortDestination IPDestination Port
                  132192.168.2.44988513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:56 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:56 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE156D2EE"
                  x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212056Z-16849878b786lft2mu9uftf3y400000008c0000000009fzx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                  Session IDSource IPSource PortDestination IPDestination Port
                  133192.168.2.44988613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:57 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:57 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                  ETag: "0x8DC582BEDC8193E"
                  x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212057Z-16849878b78km6fmmkbenhx76n00000006b000000000vn1t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:57 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  134192.168.2.44988713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:57 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:57 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1406
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB16F27E"
                  x-ms-request-id: 903d302d-701e-0050-069c-276767000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212057Z-15b8d89586flspj6y6m5fk442w0000000czg000000008v30
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:57 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                  Session IDSource IPSource PortDestination IPDestination Port
                  135192.168.2.44988813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:57 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:57 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1369
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE32FE1A2"
                  x-ms-request-id: 0ede0bb0-401e-00a3-7094-298b09000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212057Z-17c5cb586f6lxnvg801rcb3n8n0000000750000000000wvt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:57 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                  Session IDSource IPSource PortDestination IPDestination Port
                  136192.168.2.44988913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:57 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:57 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1414
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE03B051D"
                  x-ms-request-id: e4ad7cd9-001e-0079-1b67-2712e8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212057Z-17c5cb586f65j4snvy39m6qus400000002fg000000002qb3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:57 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  137192.168.2.44989013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:57 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:57 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1377
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                  ETag: "0x8DC582BEAFF0125"
                  x-ms-request-id: 27f7fbdb-301e-0096-2237-26e71d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212057Z-16849878b78q9m8bqvwuva4svc00000005hg00000000rx19
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:57 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  138192.168.2.44989113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:58 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:58 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0A2434F"
                  x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212058Z-16849878b78fkwcjkpn19c5dsn000000064g000000008wrd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                  Session IDSource IPSource PortDestination IPDestination Port
                  139192.168.2.44989213.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:58 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:58 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE54CA33F"
                  x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212058Z-16849878b782d4lwcu6h6gmxnw00000006q000000000tw7m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  140192.168.2.44989413.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:58 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:59 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1372
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE6669CA7"
                  x-ms-request-id: c583980c-101e-008e-1237-26cf88000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212058Z-17c5cb586f6w4mfs5xcmnrny6n00000008wg00000000a2ma
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:59 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  141192.168.2.44989313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:58 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:58 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1409
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFC438CF"
                  x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212058Z-16849878b785dznd7xpawq9gcn00000008cg00000000uwqs
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:58 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                  Session IDSource IPSource PortDestination IPDestination Port
                  142192.168.2.44989513.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:58 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:58 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1408
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1038EF2"
                  x-ms-request-id: 0955f6f1-c01e-0066-69f5-24a1ec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212058Z-15b8d89586f42m673h1quuee4s0000000b7g000000005k1t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:58 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  143192.168.2.44989613.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:59 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:59 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:59 GMT
                  Content-Type: text/xml
                  Content-Length: 1371
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                  ETag: "0x8DC582BED3D048D"
                  x-ms-request-id: a26538b7-d01e-0082-1ccb-26e489000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212059Z-17c5cb586f6r59nt869u8w8xt800000005z000000000n4sh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:59 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                  Session IDSource IPSource PortDestination IPDestination Port
                  144192.168.2.44989713.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:59 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:59 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:59 GMT
                  Content-Type: text/xml
                  Content-Length: 1389
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE0F427E7"
                  x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212059Z-15b8d89586fbmg6qpd9yf8zhm0000000020g000000009wub
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:59 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                  Session IDSource IPSource PortDestination IPDestination Port
                  145192.168.2.44989813.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:59 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:59 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:59 GMT
                  Content-Type: text/xml
                  Content-Length: 1352
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDD0A87E5"
                  x-ms-request-id: 4692d8e2-f01e-003f-3fed-28d19d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212059Z-r197bdfb6b47gqdjvmbpfaf2d0000000029g00000000bf9r
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:59 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  146192.168.2.44989913.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:59 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:59 UTC563INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:59 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDEC600CC"
                  x-ms-request-id: 7813ed72-001e-0034-3804-25dd04000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212059Z-15b8d89586fvpb59307bn2rcac000000023g00000000m2at
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-29 21:20:59 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                  Session IDSource IPSource PortDestination IPDestination Port
                  147192.168.2.44990013.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:20:59 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:20:59 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:20:59 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDEA1B544"
                  x-ms-request-id: b2907cd8-f01e-0096-39f3-2610ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212059Z-16849878b78xblwksrnkakc08w0000000670000000011seb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:20:59 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  148192.168.2.44990113.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:21:00 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:21:00 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:21:00 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE0F93037"
                  x-ms-request-id: 2073a42b-101e-0065-1a58-274088000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212100Z-16849878b78wv88bk51myq5vxc000000078000000000zxfk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:21:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                  Session IDSource IPSource PortDestination IPDestination Port
                  149192.168.2.44990313.107.246.45443
                  TimestampBytes transferredDirectionData
                  2024-10-29 21:21:00 UTC192OUTGET /rules/rule702901v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-29 21:21:00 UTC584INHTTP/1.1 200 OK
                  Date: Tue, 29 Oct 2024 21:21:00 GMT
                  Content-Type: text/xml
                  Content-Length: 1411
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE53FACDA"
                  x-ms-request-id: 6dd908e6-f01e-0003-6057-274453000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241029T212100Z-16849878b78fssff8btnns3b1400000007cg00000000bbk1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-29 21:21:00 UTC1411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantT


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:17:19:30
                  Start date:29/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:17:19:35
                  Start date:29/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2368,i,4023851971701400411,4006600589757688446,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:17:19:37
                  Start date:29/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://script.crazyegg.com"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly