Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://zoominfo.sjc1.qualtrics.com/jfe/form/SV_exJ1itd6woUBBiu?Q_DL=v02iYBlrWBCHqq6_exJ1itd6woUBBiu_CGC_lMaugjctdiGjqlS&Q_CHL=email

Overview

General Information

Sample URL:https://zoominfo.sjc1.qualtrics.com/jfe/form/SV_exJ1itd6woUBBiu?Q_DL=v02iYBlrWBCHqq6_exJ1itd6woUBBiu_CGC_lMaugjctdiGjqlS&Q_CHL=email
Analysis ID:1531068
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 1696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,1700278552216389377,11442924746743596486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zoominfo.sjc1.qualtrics.com/jfe/form/SV_exJ1itd6woUBBiu?Q_DL=v02iYBlrWBCHqq6_exJ1itd6woUBBiu_CGC_lMaugjctdiGjqlS&Q_CHL=email" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://zoominfo.sjc1.qualtrics.com/jfe/form/SV_exJ1itd6woUBBiu?Q_DL=v02iYBlrWBCHqq6_exJ1itd6woUBBiu_CGC_lMaugjctdiGjqlS&Q_CHL=emailHTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49831 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: zoominfo.sjc1.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: eu.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_47.2.dr, chromecache_51.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: chromecache_47.2.dr, chromecache_51.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyright
Source: chromecache_47.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsLight
Source: chromecache_51.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsMedium
Source: chromecache_51.2.drString found in binary or memory: https://indiantypefoundry.comThis
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49831 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/11@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,1700278552216389377,11442924746743596486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zoominfo.sjc1.qualtrics.com/jfe/form/SV_exJ1itd6woUBBiu?Q_DL=v02iYBlrWBCHqq6_exJ1itd6woUBBiu_CGC_lMaugjctdiGjqlS&Q_CHL=email"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,1700278552216389377,11442924746743596486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      172.217.18.4
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          eu.qualtrics.com
          unknown
          unknownfalse
            unknown
            zoominfo.sjc1.qualtrics.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://zoominfo.sjc1.qualtrics.com/jfe/form/SV_exJ1itd6woUBBiu?Q_DL=v02iYBlrWBCHqq6_exJ1itd6woUBBiu_CGC_lMaugjctdiGjqlS&Q_CHL=emailfalse
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://indiantypefoundry.comThischromecache_51.2.drfalse
                  unknown
                  http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsMediumchromecache_51.2.drfalse
                    unknown
                    http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLchromecache_47.2.dr, chromecache_51.2.drfalse
                      unknown
                      http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsLightchromecache_47.2.drfalse
                        unknown
                        http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyrightchromecache_47.2.dr, chromecache_51.2.drfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          172.217.18.4
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.4
                          192.168.2.5
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1531068
                          Start date and time:2024-10-10 20:07:23 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 7s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://zoominfo.sjc1.qualtrics.com/jfe/form/SV_exJ1itd6woUBBiu?Q_DL=v02iYBlrWBCHqq6_exJ1itd6woUBBiu_CGC_lMaugjctdiGjqlS&Q_CHL=email
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean0.win@16/11@8/4
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.174, 64.233.166.84, 34.104.35.123, 88.221.169.119, 104.76.200.138, 52.149.20.212, 199.232.210.172, 192.229.221.95, 13.95.31.18, 52.165.164.15, 142.250.185.131
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, e12398.b.akamaiedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, cloudenhanced.qualtrics.com.edgekey.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://zoominfo.sjc1.qualtrics.com/jfe/form/SV_exJ1itd6woUBBiu?Q_DL=v02iYBlrWBCHqq6_exJ1itd6woUBBiu_CGC_lMaugjctdiGjqlS&Q_CHL=email
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (559)
                          Category:downloaded
                          Size (bytes):232689
                          Entropy (8bit):5.458739408127326
                          Encrypted:false
                          SSDEEP:3072:xCD1necoktGzstNdNeAq34jr3u7EZ3IZVOIH2rrWF+PyyMBeEkVGWie2RwJKn9F0:IDbygrWFZBeEoGWie2ajx9N2zCQ+
                          MD5:846D7DD41498C1703AE24CE7C80BE798
                          SHA1:52AA0556BC9D8D091AAC1A7A1D50DD2E319BA37C
                          SHA-256:49621E58C24875E681320D1B288E974E1DAD486F91910207E96B7872DBD025A2
                          SHA-512:3D2068113071F133EAFDEBFB16DA374701B62CC3CF0BF07936735768978D9AA78B6581E071B4CCA6DB131023EA2C60250AC77682C4C2E295870EDF2F46342FAB
                          Malicious:false
                          Reputation:low
                          URL:https://zoominfo.sjc1.qualtrics.com/jfe/themes/templated-skins/qualtrics.base:null:null/version-1711659182886-b1f95d/stylesheet.css
                          Preview:#css-trigger{font-family:jfe !important}.#SurveyEngineBody{-webkit-text-size-adjust:100%}..Skin .MC .MAHR li,.Skin .MC .SAHR li{float:left}..Skin .QuestionBody .TextEntryBox.TextEntryLarge{width:600px;height:200px;margin:7px 0}..Skin .QuestionBody .TextEntryBox.TextEntryMedium{width:300px;height:100px;margin:7px 0}..Skin .PGR .DragAndDrop .Items ul li.Selected .rank{display:block}..Skin .PGR .DragAndDrop .NotSelected .rank{display:none}..Skin .PGR .DragAndDrop .Items ul li.Selected:hover{border:1px solid #ccc}..Skin .PGR .DragAndDrop .NotSelected:hover{border:none;padding-left:0;padding-right:0}..Skin .PGR .DragAndDrop .NotSelected .rank{display:none}..Skin .PGR .DragAndDrop .Items ul li.Selected .rank{display:inline-block}..Skin .QuestionOverlay{position:absolute;top:0;bottom:0;left:0;right:0;z-index:10000;background-color:#fff;opacity:0;filter:alpha(opacity=0)}..Skin .ResponseSummary~.QuestionOuter.Matrix .DL td.last{width:50%}..OrgHierarchy{padding:0 20px 20px 20px}..OrgHierarchy .O
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:TrueType Font data, digitally signed, 15 tables, 1st "DSIG", 26 names, Macintosh, Copyright 2014-2017 Indian Type Foundry (info@indiantypefoundry.com)PoppinsLight2.201;ITFO;Poppi
                          Category:downloaded
                          Size (bytes):156104
                          Entropy (8bit):6.764066079393555
                          Encrypted:false
                          SSDEEP:3072:CtzkA5pyElodyf4hxv93hkcydjiGL7Lxd2revBR+aOKk+XtfKo8UYszE:C1yVyf4hxV3h+bLb2dR+tSIQ
                          MD5:32B18121A85A090C974BAA27EAA801FB
                          SHA1:107454FB84957D1EA4BD4C0335377DF253EB2258
                          SHA-256:BD289695AF1C1055DBB65D8043E59F658B4F66BE770410A1CC4A1C1714008618
                          SHA-512:E9B40B9D7B7E4528D72800FB4D8652B04903DA1467F64B32F0D3AA5D80EA7ECB7743CAF45A9F1AE1FD09978F1EDA2EC06E6F96AD4291AEC05AA65823CB0886C8
                          Malicious:false
                          Reputation:low
                          URL:https://zoominfo.sjc1.qualtrics.com/jfe/themes/base-templates/qualtrics/base/version-1711478024504-105870/files/poppinslight.ttf
                          Preview:...........pDSIG......a.....GDEF......)....FGPOS....*$...(GSUB...X..<L..%rOS/2.v....x...`cmapJ.T....X....gasp......).....glyf)...........head..V........6hhea.......4...$hmtx..........~loca.(X8...,....maxp._.....X... name..........postSTpO...|...W......3u.=.._.<...........-..........H.G.*.....................d.....k.G.............................W.............d.........X.,.......X...K...X...^.2.G............................ITFO...........d.L.. ........"..... ...........,...,...6.V.?.V.V...V...I...Y...........................?.V.|...g...6.V.?.V...........S...q.......................!...3...)...<.................................1...3...3...............J...y...P.........e.P.....i...................a.....................!.r.........`.........O.................3...J...y...................................1.../...0...*...........J...y...O...e.....e.P....._.....{.............a.....................2.r.........`.........O.@.............../.........K.........X.5...]...V.x.H.'.;.E.=.I.5.o.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):285250
                          Entropy (8bit):5.287722226126586
                          Encrypted:false
                          SSDEEP:3072:4yc1hn+Bmz0bcfZrzFA3AtqJ5tOZP0k8sWe7lCwnD24KQo3imeBA3iNhAJNakb:4pjn+BC0yRz2A0JaFZ5NaQqiLA3iNUvb
                          MD5:857447E194FB86F314967F1F0CAFB755
                          SHA1:A813038F1AD02719D64812D5A00470280386503D
                          SHA-256:394FAA95C901AB270493A6C57042FCA7E99ED41907DB521A6F4B24DDAE29283A
                          SHA-512:19702DC437D9C89DB8C60FAA8D53A34BE5294226775D960595F03FDCA56F19A183160B6761547C3B6BA20DE6B23EFD2A68057D9A67468F182B96D32AF6877A25
                          Malicious:false
                          Reputation:low
                          Preview:webpackJsonp([37],[function(t,e,n){var r,i;r=[n(92),n(264),n(265),n(266),n(267),n(268)],void 0!==(i=function(t,e,n,r,i,o){"use strict";var s={};return s.Class=t,s.AbstractClass=e,s.Interface=n,s.FinalClass=r,s.instanceOf=i,s.options=o,s.mode="loose",s}.apply(e,r))&&(t.exports=i)},function(t,e,n){var r,i;r=[n(41)],void 0!==(i=function(t){"use strict";t.noConflict(),window.jQuery=t;return t.fn.dirtyWatch=function(e,n,r){var i=r||100;return this.each(function(){if(!t(this).data("QWatchTimer")){var r=this,o=r[e],s=setInterval(function(){r[e]!==o&&(n.call(r,o,r[e]),o=r[e])},i);t(r).addClass("QWatchTimer").data("QWatchTimer",s)}})},t.fn.dirtyUnwatch=function(){return this.each(function(){var e=t(this).removeClass("QWatchTimer").data("QWatchTimer");t(this).removeData("QWatchTimer"),clearInterval(e)})},t.fn.dirtyUnwatchAll=function(){return this.each(function(){t(this).find(".QWatchTimer").dirtyUnwatch()})},t}.apply(e,r))&&(t.exports=i)},function(t,e){var n=t.exports={version:"2.6.11"};"number
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 1004, version 1.0
                          Category:downloaded
                          Size (bytes):1004
                          Entropy (8bit):6.83404079874172
                          Encrypted:false
                          SSDEEP:24:0tChrLqdKg+X1t+S9e3YTYeZjlcx/3c1oMZr7MSiZ0LV:0tCRmdD8+SiYMok/3cp0Z0J
                          MD5:90CF29AB19DC601F2E5A9F9B3C4898FB
                          SHA1:A1A366B0BC23887A1F2645C8F68CB7521706D8E1
                          SHA-256:C5550D7F8CC83561C801D3CDC4BB3C1784672CF0413EA79B5B32E890B1558C38
                          SHA-512:FE4C726A9176E1D379E48CEBA881FCD7A12CAA38B920604FEE157705F4D7F5FAB7D7F0823D74FA0A3930755A45EA463658FE225B9069FAD99B5566823963A4FE
                          Malicious:false
                          Reputation:low
                          URL:https://zoominfo.sjc1.qualtrics.com/jfe/themes/base-css/basestyles-lfe/version-1678899357872-bbfdc9/files/external-link-icon.woff
                          Preview:wOFF...............L........................OS/2.......>...VV.c3cmap...4...<...J...wglyf...p........BQhhead...$...+...6...hhea...P.......$.]..hmtx...h............loca...p.........j..maxp...x... ... ...Tname.......;...m.e$post...........)....x.c`da`........t.....B3.f0b.```b`ef....\S......Y@....0#.........x.c```f.`..F..p....|... .......,....*....P.@...@9`$.d0......x.5.A..0.E;`.BP.8e.i..5........Cx...!.......g..3..?s.........w.....C#.BsOD<S.......L]r.#..).S..Z.{@.i....4.@g...5......V...[.....2}.....i.....7E..W.OX:D[.K.0.}Q(.@. .}.._[S#....x.c`d``....'...|e.fa..[qJ..4..X....D...+...x.c`d``a...0.b32..&..F.m.............j.........H........................x.u.KN.0.........`...b.(}.U7.}.....8r.J=......#..p.~...Rby..7.q...;(.K.=+.2.s.'......W...U4.(\.......p.-8NP.3fwx.Vh.E..s.....+.w.*..!\CS......p..j......ou.l..7.....:...../l..A..{L.....u..J.l.M.X.9.4......v,>..... .v..yN.1.1D.3...O>d.aM.....".X..>...t..........G.<f..4(&~u'\.&+jK..}PL..}.....]...4co..x.c`b......(..R.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):285250
                          Entropy (8bit):5.287722226126586
                          Encrypted:false
                          SSDEEP:3072:4yc1hn+Bmz0bcfZrzFA3AtqJ5tOZP0k8sWe7lCwnD24KQo3imeBA3iNhAJNakb:4pjn+BC0yRz2A0JaFZ5NaQqiLA3iNUvb
                          MD5:857447E194FB86F314967F1F0CAFB755
                          SHA1:A813038F1AD02719D64812D5A00470280386503D
                          SHA-256:394FAA95C901AB270493A6C57042FCA7E99ED41907DB521A6F4B24DDAE29283A
                          SHA-512:19702DC437D9C89DB8C60FAA8D53A34BE5294226775D960595F03FDCA56F19A183160B6761547C3B6BA20DE6B23EFD2A68057D9A67468F182B96D32AF6877A25
                          Malicious:false
                          Reputation:low
                          URL:https://zoominfo.sjc1.qualtrics.com/jfe/static/dist/vendor.857447e194fb86f31496.js
                          Preview:webpackJsonp([37],[function(t,e,n){var r,i;r=[n(92),n(264),n(265),n(266),n(267),n(268)],void 0!==(i=function(t,e,n,r,i,o){"use strict";var s={};return s.Class=t,s.AbstractClass=e,s.Interface=n,s.FinalClass=r,s.instanceOf=i,s.options=o,s.mode="loose",s}.apply(e,r))&&(t.exports=i)},function(t,e,n){var r,i;r=[n(41)],void 0!==(i=function(t){"use strict";t.noConflict(),window.jQuery=t;return t.fn.dirtyWatch=function(e,n,r){var i=r||100;return this.each(function(){if(!t(this).data("QWatchTimer")){var r=this,o=r[e],s=setInterval(function(){r[e]!==o&&(n.call(r,o,r[e]),o=r[e])},i);t(r).addClass("QWatchTimer").data("QWatchTimer",s)}})},t.fn.dirtyUnwatch=function(){return this.each(function(){var e=t(this).removeClass("QWatchTimer").data("QWatchTimer");t(this).removeData("QWatchTimer"),clearInterval(e)})},t.fn.dirtyUnwatchAll=function(){return this.each(function(){t(this).find(".QWatchTimer").dirtyUnwatch()})},t}.apply(e,r))&&(t.exports=i)},function(t,e){var n=t.exports={version:"2.6.11"};"number
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:TrueType Font data, digitally signed, 15 tables, 1st "DSIG", 26 names, Macintosh, Copyright 2014-2017 Indian Type Foundry (info@indiantypefoundry.com)PoppinsMedium2.201;ITFO;Popp
                          Category:downloaded
                          Size (bytes):155248
                          Entropy (8bit):6.759262213006215
                          Encrypted:false
                          SSDEEP:3072:xljGcrnKs8yvQH0R6u6R2UJjhfqUr8E7HsS8:PrQHA6u6R5vSU4j
                          MD5:C7B158E33A04CFACDC79A1DD1A48DBDD
                          SHA1:6575DBF38E9E61BEEC498E2BE61C89D43399DB24
                          SHA-256:E47FA644E37CC516F7C22208DF798F28EFDD0AC3E118CBD6323A434186DB68C9
                          SHA-512:ED9DF2534CE91C6D8F33755278224A83FB266B91C6B887B289F39BFC0811A76E15DB700FDFD56D2D593B55E03AA86E5C4D5629D78DFB177B547C1A6EC3F4CE1E
                          Malicious:false
                          Reputation:low
                          URL:https://zoominfo.sjc1.qualtrics.com/jfe/themes/base-templates/qualtrics/base/version-1711478024504-105870/files/poppinsmedium.ttf
                          Preview:...........pDSIG......^h....GDEF......&P...FGPOS.t....&....ZGSUB.T....8...%tOS/2.mx....x...`cmapJ.T....X....gasp......&H....glyf.C.f.......Vhead.BV........6hhea.w.....4...$hmtx..........~loca&..Z...,....maxp._.....X... name7XN%...H....postSTpO.......W......3u]4.._.<...........3..........J...@.....................d.....A...............................U.............d.........g.........X...K...X...^.2.J............................ITFO...........d.L.. ........'..... ...........,...,...I.V.g.V.P...P...A...U...........................r.`.........I.V.r.`...........;...R...........................)...;...K.................................7...D...M...A...........B...~...f.........R.Y.....Y.................6.T.&...................8.a.....&...d.......(.H.0...............D...B...~...................................7...*...".../...........B...~...K...d.....R.Y.....S.....w...........".T.................n...$.a.........d.........L.0.......j.................,....... .Z.5...B...n...<.^.-.A.2.R.0....
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 10, 2024 20:08:21.762021065 CEST49742443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:08:21.762115955 CEST44349742172.217.18.4192.168.2.4
                          Oct 10, 2024 20:08:21.762209892 CEST49742443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:08:21.762590885 CEST49742443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:08:21.762624025 CEST44349742172.217.18.4192.168.2.4
                          Oct 10, 2024 20:08:21.788816929 CEST49743443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:21.788913012 CEST4434974395.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:21.789009094 CEST49743443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:21.791913986 CEST49743443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:21.791930914 CEST4434974395.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:22.811187029 CEST44349742172.217.18.4192.168.2.4
                          Oct 10, 2024 20:08:22.811567068 CEST49742443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:08:22.811589956 CEST44349742172.217.18.4192.168.2.4
                          Oct 10, 2024 20:08:22.812457085 CEST44349742172.217.18.4192.168.2.4
                          Oct 10, 2024 20:08:22.812526941 CEST49742443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:08:22.815882921 CEST49742443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:08:22.815946102 CEST44349742172.217.18.4192.168.2.4
                          Oct 10, 2024 20:08:22.819843054 CEST4434974395.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:22.819941044 CEST49743443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:22.823236942 CEST49743443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:22.823259115 CEST4434974395.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:22.823692083 CEST4434974395.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:22.861618996 CEST49742443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:08:22.861679077 CEST44349742172.217.18.4192.168.2.4
                          Oct 10, 2024 20:08:22.876940966 CEST49743443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:22.887649059 CEST49743443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:22.907759905 CEST49742443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:08:22.935410023 CEST4434974395.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:23.197935104 CEST4434974395.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:23.198081017 CEST4434974395.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:23.198156118 CEST49743443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:23.330554962 CEST49743443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:23.330571890 CEST4434974395.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:23.330579996 CEST49743443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:23.330585003 CEST4434974395.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:23.378122091 CEST49745443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:23.378160954 CEST4434974595.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:23.378225088 CEST49745443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:23.378570080 CEST49745443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:23.378580093 CEST4434974595.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:24.345882893 CEST4434974595.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:24.345959902 CEST49745443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:24.346926928 CEST49745443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:24.346935034 CEST4434974595.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:24.347253084 CEST4434974595.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:24.348625898 CEST49745443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:24.395404100 CEST4434974595.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:24.678344965 CEST4434974595.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:24.678492069 CEST4434974595.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:24.678545952 CEST49745443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:24.679318905 CEST49745443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:24.679342031 CEST4434974595.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:24.679356098 CEST49745443192.168.2.495.100.63.156
                          Oct 10, 2024 20:08:24.679363012 CEST4434974595.100.63.156192.168.2.4
                          Oct 10, 2024 20:08:32.454545021 CEST44349742172.217.18.4192.168.2.4
                          Oct 10, 2024 20:08:32.454689980 CEST44349742172.217.18.4192.168.2.4
                          Oct 10, 2024 20:08:32.454879045 CEST49742443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:08:33.503726006 CEST49742443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:08:33.503770113 CEST44349742172.217.18.4192.168.2.4
                          Oct 10, 2024 20:08:35.718296051 CEST4972380192.168.2.493.184.221.240
                          Oct 10, 2024 20:08:35.723665953 CEST804972393.184.221.240192.168.2.4
                          Oct 10, 2024 20:08:35.723717928 CEST4972380192.168.2.493.184.221.240
                          Oct 10, 2024 20:09:12.239233971 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:12.239296913 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:12.239375114 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:12.239765882 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:12.239801884 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.105993986 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.106272936 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.107459068 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.107469082 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.107892990 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.119055986 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.163395882 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.217863083 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.217891932 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.217912912 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.218004942 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.218004942 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.218024015 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.218343019 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.304073095 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.304100990 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.304197073 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.304197073 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.304210901 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.304285049 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.306318998 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.306343079 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.306411028 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.306411028 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.306418896 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.306533098 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.403986931 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.404011965 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.404082060 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.404082060 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.404099941 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.404346943 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.405256987 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.405286074 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.405334949 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.405340910 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.405364037 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.405576944 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.406451941 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.406474113 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.406546116 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.406546116 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.406553984 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.406676054 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.407193899 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.407212973 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.407329082 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.407335997 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.407742977 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.489568949 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.489594936 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.489685059 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.489685059 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.489701033 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.489814043 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.490214109 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.490235090 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.490303040 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.490303040 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.490309954 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.490364075 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.491337061 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.491358995 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.491424084 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.491424084 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.491429090 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.491554022 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.492577076 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.492598057 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.492670059 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.492670059 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.492676020 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.492782116 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.493562937 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.493583918 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.493791103 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.493798971 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.493868113 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.494776964 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.494795084 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.494844913 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.494863033 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.494863033 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.494869947 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.494910955 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.494935036 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.495049953 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.495064020 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.495085955 CEST49759443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.495091915 CEST4434975913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.545027018 CEST49760443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.545058012 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.546200991 CEST49760443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.546224117 CEST49761443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.546312094 CEST4434976113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.547235966 CEST49760443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.547251940 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.547290087 CEST49761443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.548480034 CEST49761443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.548513889 CEST4434976113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.549210072 CEST49763443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.549221039 CEST4434976313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.549221039 CEST49762443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.549243927 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.549272060 CEST49763443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.549391031 CEST49763443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.549401045 CEST49762443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.549405098 CEST4434976313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.549877882 CEST49762443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.549902916 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.550322056 CEST49764443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.550359964 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:13.552968025 CEST49764443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.555443048 CEST49764443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:13.555459976 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.365534067 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.365603924 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.365984917 CEST4434976313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.366105080 CEST49762443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.366182089 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.366280079 CEST49760443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.366313934 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.366785049 CEST49760443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.366791964 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.366857052 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.366874933 CEST49762443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.366890907 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.367156982 CEST49764443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.367172003 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.367356062 CEST49763443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.367369890 CEST4434976313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.367672920 CEST49764443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.367681980 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.367764950 CEST49763443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.367769003 CEST4434976313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.368920088 CEST4434976113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.369235992 CEST49761443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.369254112 CEST4434976113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.369714022 CEST49761443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.369724035 CEST4434976113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.704613924 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.704638958 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.704694033 CEST49764443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.704710960 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.704754114 CEST49764443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.704946995 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.704994917 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.705035925 CEST49764443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.705085039 CEST49764443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.705106974 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.705120087 CEST49764443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.705126047 CEST4434976413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.706093073 CEST4434976113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.706212997 CEST4434976113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.706298113 CEST49761443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.707623959 CEST49761443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.707669020 CEST4434976113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.707700014 CEST49761443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.707716942 CEST4434976113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.709212065 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.709261894 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.709350109 CEST49762443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.709372997 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.709491968 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.709522009 CEST49765443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.709582090 CEST49762443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.709609985 CEST4434976513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.709840059 CEST49765443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.709985971 CEST4434976313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.710053921 CEST4434976313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.710089922 CEST49763443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.710362911 CEST49763443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.710377932 CEST4434976313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.710391045 CEST49763443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.710397959 CEST4434976313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.711704969 CEST49762443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.711724043 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.711724043 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.711746931 CEST49762443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.711751938 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.711757898 CEST4434976213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.711796999 CEST49760443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.711808920 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.711823940 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.711848974 CEST49760443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.711863995 CEST49760443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.712404013 CEST49760443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.712410927 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.712426901 CEST49760443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.712430000 CEST4434976013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.712754011 CEST49765443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.712793112 CEST4434976513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.715976000 CEST49766443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.716001987 CEST4434976613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.716073990 CEST49766443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.717859983 CEST49767443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.717890978 CEST4434976713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.717993021 CEST49767443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.718076944 CEST49767443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.718094110 CEST4434976713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.720439911 CEST49768443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.720463037 CEST4434976813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.720531940 CEST49768443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.720797062 CEST49766443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.720822096 CEST4434976613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.721949100 CEST49769443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.721975088 CEST4434976913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.722027063 CEST49769443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.722197056 CEST49769443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.722210884 CEST4434976913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:14.722279072 CEST49768443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:14.722290039 CEST4434976813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.462358952 CEST4434976513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.467222929 CEST4434976613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.471136093 CEST4434976913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.475678921 CEST49765443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.475764990 CEST4434976513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.478779078 CEST49765443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.478794098 CEST4434976513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.482057095 CEST49769443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.482105017 CEST4434976913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.491379023 CEST49769443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.491399050 CEST4434976913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.493942022 CEST49766443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.493968964 CEST4434976613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.497127056 CEST49766443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.497133017 CEST4434976613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776384115 CEST4434976613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776417017 CEST4434976513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776463985 CEST4434976613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776537895 CEST49766443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.776559114 CEST4434976513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776607990 CEST49765443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.776710987 CEST49765443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.776710987 CEST49766443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.776743889 CEST4434976513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776767969 CEST4434976613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776798964 CEST49765443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.776798964 CEST49766443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.776815891 CEST4434976513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776834965 CEST4434976613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776875973 CEST4434976913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776917934 CEST4434976913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.776961088 CEST49769443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.777380943 CEST49769443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.777398109 CEST4434976913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.777416945 CEST49769443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.777422905 CEST4434976913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.779696941 CEST49770443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.779720068 CEST4434977013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.779791117 CEST49771443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.779819965 CEST4434977113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.779830933 CEST49770443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.779863119 CEST49771443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.780052900 CEST49771443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.780066013 CEST4434977113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.780179024 CEST49770443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.780193090 CEST4434977013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.780385017 CEST49772443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.780447006 CEST4434977213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.780510902 CEST49772443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.780590057 CEST49772443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.780616999 CEST4434977213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.991476059 CEST4434976713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.992276907 CEST49767443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.992296934 CEST4434976713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:15.992719889 CEST49767443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:15.992726088 CEST4434976713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.090538979 CEST4434976713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.090624094 CEST4434976713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.090682030 CEST49767443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.090864897 CEST49767443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.090882063 CEST4434976713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.090893030 CEST49767443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.090898037 CEST4434976713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.098886967 CEST49773443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.098938942 CEST4434977313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.099128008 CEST49773443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.099282026 CEST49773443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.099306107 CEST4434977313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.441967964 CEST4434977013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.443058968 CEST49770443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.443087101 CEST4434977013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.444159031 CEST49770443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.444166899 CEST4434977013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.444788933 CEST4434977113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.445410013 CEST49771443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.445425034 CEST4434977113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.451128960 CEST49771443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.451133013 CEST4434977113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.457084894 CEST4434977213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.457499981 CEST49772443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.457532883 CEST4434977213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.457878113 CEST49772443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.457889080 CEST4434977213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.540860891 CEST4434977013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.540929079 CEST4434977013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.540986061 CEST49770443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.541178942 CEST49770443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.541198015 CEST4434977013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.541208029 CEST49770443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.541214943 CEST4434977013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.544334888 CEST49774443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.544413090 CEST4434977413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.544555902 CEST49774443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.544694901 CEST49774443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.544713020 CEST4434977413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.546245098 CEST4434977113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.546391964 CEST4434977113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.546442986 CEST49771443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.546478987 CEST49771443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.546498060 CEST4434977113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.546509981 CEST49771443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.546514034 CEST4434977113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.551125050 CEST49775443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.551192045 CEST4434977513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.551260948 CEST49775443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.551422119 CEST49775443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.551436901 CEST4434977513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.560174942 CEST4434977213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.560240030 CEST4434977213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.560306072 CEST49772443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.560432911 CEST49772443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.560432911 CEST49772443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.560456991 CEST4434977213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.560478926 CEST4434977213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.565108061 CEST49776443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.565145969 CEST4434977613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.565211058 CEST49776443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.565505028 CEST49776443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.565521002 CEST4434977613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.759160995 CEST4434977313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.759752989 CEST49773443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.759799957 CEST4434977313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.760286093 CEST49773443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.760298014 CEST4434977313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.880856037 CEST4434977313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.880909920 CEST4434977313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.881081104 CEST49773443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.881135941 CEST49773443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.881165028 CEST4434977313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.881190062 CEST49773443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.881203890 CEST4434977313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.884378910 CEST49777443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.884408951 CEST4434977713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:16.884474039 CEST49777443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.884617090 CEST49777443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:16.884633064 CEST4434977713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.191353083 CEST4434977413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.191827059 CEST49774443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.191912889 CEST4434977413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.192234039 CEST49774443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.192246914 CEST4434977413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.219160080 CEST4434977513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.219681978 CEST49775443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.219762087 CEST4434977513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.220012903 CEST49775443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.220026970 CEST4434977513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.226602077 CEST4434977613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.226907015 CEST49776443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.227005959 CEST4434977613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.227210999 CEST49776443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.227225065 CEST4434977613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.325570107 CEST4434977413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.325623989 CEST4434977413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.325788975 CEST49774443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.325855017 CEST49774443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.325855017 CEST49774443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.325894117 CEST4434977413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.325920105 CEST4434977413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.328459978 CEST4434977613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.328471899 CEST49779443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.328521013 CEST4434977613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.328555107 CEST4434977913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.328603983 CEST49776443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.328696012 CEST49776443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.328716993 CEST4434977613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.328738928 CEST49779443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.328789949 CEST49776443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.328803062 CEST4434977613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.328898907 CEST49779443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.328928947 CEST4434977913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.330712080 CEST49780443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.330769062 CEST4434978013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.330837011 CEST49780443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.330948114 CEST49780443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.330981016 CEST4434978013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.331170082 CEST4434977513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.331319094 CEST4434977513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.331379890 CEST49775443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.331479073 CEST49775443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.331479073 CEST49775443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.331521034 CEST4434977513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.331552029 CEST4434977513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.333684921 CEST49781443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.333761930 CEST4434978113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.333846092 CEST49781443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.333961010 CEST49781443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.333980083 CEST4434978113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.559169054 CEST4434977713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.559884071 CEST49777443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.559904099 CEST4434977713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.560098886 CEST49777443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.560105085 CEST4434977713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.663939953 CEST4434977713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.664014101 CEST4434977713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.664300919 CEST49777443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.664479017 CEST49777443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.664500952 CEST4434977713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.666691065 CEST49782443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.666759014 CEST4434978213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.666834116 CEST49777443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.666841030 CEST4434977713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.666870117 CEST49782443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.667053938 CEST49782443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.667083979 CEST4434978213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.971731901 CEST4434978013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.972489119 CEST49780443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.972580910 CEST4434978013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.972965002 CEST49780443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.972982883 CEST4434978013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.978095055 CEST4434978113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.978240013 CEST4434977913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.979074955 CEST49781443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.979134083 CEST4434978113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.981276035 CEST49781443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.981290102 CEST4434978113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.983140945 CEST49779443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.983226061 CEST4434977913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:17.983338118 CEST49779443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:17.983355045 CEST4434977913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.071075916 CEST4434978013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.071136951 CEST4434978013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.071341038 CEST49780443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.071454048 CEST49780443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.071455002 CEST49780443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.071501017 CEST4434978013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.071528912 CEST4434978013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.074160099 CEST49783443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.074212074 CEST4434978313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.074328899 CEST49783443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.074493885 CEST49783443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.074525118 CEST4434978313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.076208115 CEST4434978113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.076359034 CEST4434978113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.076442003 CEST49781443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.076442003 CEST49781443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.076442003 CEST49781443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.079067945 CEST49784443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.079153061 CEST4434978413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.079305887 CEST49784443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.079448938 CEST49784443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.079487085 CEST4434978413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.081899881 CEST4434977913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.081959009 CEST4434977913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.082097054 CEST49779443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.082331896 CEST49779443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.082366943 CEST4434977913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.082393885 CEST49779443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.082407951 CEST4434977913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.084114075 CEST49785443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.084202051 CEST4434978513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.084284067 CEST49785443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.084407091 CEST49785443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.084443092 CEST4434978513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.347191095 CEST4434978213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.347651958 CEST49782443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.347735882 CEST4434978213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.348031044 CEST49782443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.348045111 CEST4434978213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.386254072 CEST49781443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.386320114 CEST4434978113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.450344086 CEST4434978213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.450391054 CEST4434978213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.450587034 CEST49782443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.450680017 CEST49782443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.450680017 CEST49782443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.450725079 CEST4434978213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.450758934 CEST4434978213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.453082085 CEST49786443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.453178883 CEST4434978613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.453250885 CEST49786443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.453659058 CEST49786443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.453694105 CEST4434978613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.919650078 CEST4434978513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.920109987 CEST49785443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.920192003 CEST4434978513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.920620918 CEST49785443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.920635939 CEST4434978513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.921883106 CEST4434978313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.922297955 CEST49783443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.922380924 CEST4434978313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.922961950 CEST49783443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.922976017 CEST4434978313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.923324108 CEST4434976813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.923418045 CEST4434978413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.923630953 CEST49768443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.923662901 CEST4434976813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.923877001 CEST49784443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.923959017 CEST4434978413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.924190044 CEST49784443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.924201012 CEST49768443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:18.924204111 CEST4434978413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:18.924205065 CEST4434976813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.020865917 CEST4434978313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.020942926 CEST4434978313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.021023035 CEST49783443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.021146059 CEST49783443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.021195889 CEST4434978313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.021230936 CEST49783443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.021248102 CEST4434978313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.021893024 CEST4434978513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.021956921 CEST4434978513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.022150993 CEST49785443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.022233009 CEST49785443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.022233009 CEST49785443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.022280931 CEST4434978513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.022310019 CEST4434978513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.023093939 CEST4434976813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.023248911 CEST4434976813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.023303032 CEST49768443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.024158001 CEST49787443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.024256945 CEST4434978713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.024383068 CEST49787443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.024491072 CEST49788443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.024533987 CEST4434978813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.024576902 CEST49788443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.024741888 CEST49768443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.024759054 CEST4434976813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.024776936 CEST49768443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.024781942 CEST4434976813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.024907112 CEST49788443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.024923086 CEST4434978813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.025084972 CEST49787443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.025120974 CEST4434978713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.026609898 CEST49789443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.026631117 CEST4434978913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.026704073 CEST49789443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.026846886 CEST49789443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.026858091 CEST4434978913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.035104990 CEST4434978413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.035249949 CEST4434978413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.035320997 CEST49784443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.035367012 CEST49784443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.035367012 CEST49784443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.035408974 CEST4434978413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.035433054 CEST4434978413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.037035942 CEST49790443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.037044048 CEST4434979013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.037094116 CEST49790443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.037285089 CEST49790443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.037293911 CEST4434979013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.115626097 CEST4434978613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.115994930 CEST49786443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.116067886 CEST4434978613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.116377115 CEST49786443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.116390944 CEST4434978613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.217428923 CEST4434978613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.217484951 CEST4434978613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.217665911 CEST49786443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.217734098 CEST49786443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.217734098 CEST49786443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.217773914 CEST4434978613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.217797995 CEST4434978613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.220541000 CEST49791443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.220586061 CEST4434979113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.220659971 CEST49791443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.220854998 CEST49791443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.220870018 CEST4434979113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.678615093 CEST4434978713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.679099083 CEST49787443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.679183006 CEST4434978713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.679573059 CEST49787443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.679586887 CEST4434978713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.680452108 CEST4434978813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.680866957 CEST49788443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.680898905 CEST4434978813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.681117058 CEST49788443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.681121111 CEST4434978813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.683463097 CEST4434979013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.683737040 CEST49790443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.683754921 CEST4434979013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.684012890 CEST49790443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.684015989 CEST4434979013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.691484928 CEST4434978913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.691762924 CEST49789443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.691783905 CEST4434978913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.692069054 CEST49789443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.692073107 CEST4434978913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.790903091 CEST4434979013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.790961981 CEST4434978713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.790988922 CEST4434979013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.791012049 CEST4434978813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.791053057 CEST49790443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.791129112 CEST4434978713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.791161060 CEST4434978813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.791215897 CEST49788443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.791224003 CEST49787443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.791413069 CEST49790443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.791429996 CEST4434979013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.791454077 CEST49790443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.791461945 CEST4434979013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.793468952 CEST49787443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.793546915 CEST4434978713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.793603897 CEST49787443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.793623924 CEST4434978713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.794404984 CEST49788443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.794420958 CEST4434978813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.795751095 CEST4434978913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.795813084 CEST4434978913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.795875072 CEST49789443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.796220064 CEST49789443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.796226025 CEST4434978913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.800683975 CEST49792443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.800777912 CEST4434979213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.800857067 CEST49792443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.801923990 CEST49793443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.801974058 CEST4434979313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.802063942 CEST49793443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.802093983 CEST49794443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.802102089 CEST4434979413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.802150011 CEST49792443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.802158117 CEST49794443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.802181005 CEST4434979213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.802278042 CEST49794443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.802290916 CEST4434979413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.803349972 CEST49795443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.803374052 CEST4434979513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.803438902 CEST49795443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.803464890 CEST49793443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.803488016 CEST4434979313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.803556919 CEST49795443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.803584099 CEST4434979513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.877929926 CEST4434979113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.879147053 CEST49791443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.879148006 CEST49791443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.879182100 CEST4434979113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.879192114 CEST4434979113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.978499889 CEST4434979113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.978544950 CEST4434979113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.978622913 CEST49791443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.978991985 CEST49791443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.979007959 CEST4434979113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.979064941 CEST49791443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.979069948 CEST4434979113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.983172894 CEST49796443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.983203888 CEST4434979613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:19.983397007 CEST49796443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.983659029 CEST49796443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:19.983673096 CEST4434979613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.380059004 CEST4434979313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.403773069 CEST49793443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.403855085 CEST4434979313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.408090115 CEST49793443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.408104897 CEST4434979313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.444489002 CEST4434979513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.445038080 CEST49795443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.445116997 CEST4434979513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.445692062 CEST4434979213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.445930004 CEST49795443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.445944071 CEST4434979513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.446269035 CEST49792443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.446296930 CEST4434979213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.446948051 CEST49792443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.446959019 CEST4434979213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.455173969 CEST4434979413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.455859900 CEST49794443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.455939054 CEST4434979413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.456845999 CEST49794443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.456860065 CEST4434979413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.508078098 CEST4434979313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.508208036 CEST4434979313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.508373022 CEST49793443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.508421898 CEST49793443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.508421898 CEST49793443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.508440018 CEST4434979313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.508451939 CEST4434979313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.511203051 CEST49797443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.511281013 CEST4434979713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.511445999 CEST49797443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.511565924 CEST49797443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.511599064 CEST4434979713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.544830084 CEST4434979513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.544910908 CEST4434979513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.545140982 CEST49795443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.545413971 CEST49795443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.545459032 CEST4434979513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.545497894 CEST49795443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.545515060 CEST4434979513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.546772003 CEST4434979213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.546819925 CEST4434979213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.546983957 CEST49792443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.550451994 CEST49792443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.550465107 CEST4434979213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.554019928 CEST49798443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.554053068 CEST4434979813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.554130077 CEST49798443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.554691076 CEST49798443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.554717064 CEST4434979813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.555572987 CEST49799443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.555599928 CEST4434979913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.555671930 CEST49799443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.555689096 CEST4434979413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.555820942 CEST4434979413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.555830002 CEST49799443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.555839062 CEST4434979913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.555898905 CEST49794443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.556157112 CEST49794443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.556197882 CEST4434979413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.556235075 CEST49794443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.556250095 CEST4434979413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.559554100 CEST49800443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.559580088 CEST4434980013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.559777021 CEST49800443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.559957027 CEST49800443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.559968948 CEST4434980013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.627623081 CEST4434979613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.628081083 CEST49796443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.628096104 CEST4434979613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.628734112 CEST49796443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.628739119 CEST4434979613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.749062061 CEST4434979613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.749116898 CEST4434979613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.749166012 CEST49796443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.749413013 CEST49796443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.749424934 CEST4434979613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.749455929 CEST49796443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.749460936 CEST4434979613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.754913092 CEST49801443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.754941940 CEST4434980113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:20.755014896 CEST49801443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.755212069 CEST49801443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:20.755228043 CEST4434980113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.199290037 CEST4434979713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.199935913 CEST49797443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.200027943 CEST4434979713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.200505972 CEST49797443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.200521946 CEST4434979713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.231842995 CEST4434979813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.244384050 CEST49798443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.244471073 CEST4434979813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.245110989 CEST49798443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.245126963 CEST4434979813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.257455111 CEST4434980013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.258091927 CEST49800443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.258107901 CEST4434980013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.258888960 CEST49800443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.258893967 CEST4434980013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.261058092 CEST4434979913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.261913061 CEST49799443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.261921883 CEST4434979913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.262466908 CEST49799443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.262526989 CEST4434979913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.300138950 CEST4434979713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.300292969 CEST4434979713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.300360918 CEST49797443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.301002026 CEST49797443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.301043034 CEST4434979713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.301070929 CEST49797443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.301086903 CEST4434979713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.306842089 CEST49802443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.306885958 CEST4434980213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.307415962 CEST49802443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.307955027 CEST49802443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.307972908 CEST4434980213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.344239950 CEST4434979813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.344341993 CEST4434979813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.344408989 CEST49798443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.345047951 CEST49798443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.345067024 CEST4434979813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.345078945 CEST49798443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.345088959 CEST4434979813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.349852085 CEST49803443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.349878073 CEST4434980313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.350042105 CEST49803443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.350646973 CEST49803443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.350665092 CEST4434980313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.356115103 CEST4434980013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.356259108 CEST4434980013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.356338978 CEST49800443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.356338978 CEST49800443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.356390953 CEST49800443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.356399059 CEST4434980013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.359788895 CEST49804443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.359862089 CEST4434980413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.359934092 CEST49804443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.361315966 CEST49804443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.361346006 CEST4434980413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.364253998 CEST4434979913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.364346981 CEST4434979913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.364403009 CEST49799443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.364696980 CEST49799443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.364717007 CEST4434979913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.364729881 CEST49799443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.364737034 CEST4434979913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.368056059 CEST49805443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.368117094 CEST4434980513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.368181944 CEST49805443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.368354082 CEST49805443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.368375063 CEST4434980513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.454251051 CEST4434980113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.456028938 CEST49801443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.456069946 CEST4434980113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.457124949 CEST49801443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.457129955 CEST4434980113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.559075117 CEST4434980113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.559114933 CEST4434980113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.559191942 CEST49801443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.559431076 CEST49801443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.559453011 CEST4434980113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.559509039 CEST49801443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.559518099 CEST4434980113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.564382076 CEST49806443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.564474106 CEST4434980613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.564541101 CEST49806443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.564675093 CEST49806443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:21.564713955 CEST4434980613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:21.739279985 CEST49807443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:09:21.739342928 CEST44349807172.217.18.4192.168.2.4
                          Oct 10, 2024 20:09:21.739459038 CEST49807443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:09:21.739746094 CEST49807443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:09:21.739777088 CEST44349807172.217.18.4192.168.2.4
                          Oct 10, 2024 20:09:22.025749922 CEST4434980413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.030488014 CEST49804443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.030548096 CEST4434980413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.031996012 CEST4434980313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.032011986 CEST49804443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.032025099 CEST4434980413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.033212900 CEST49803443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.033212900 CEST49803443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.033225060 CEST4434980313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.033233881 CEST4434980313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.044728994 CEST4434980513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.045200109 CEST49805443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.045257092 CEST4434980513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.045906067 CEST49805443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.045917034 CEST4434980513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.080966949 CEST4434980213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.081283092 CEST49802443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.081317902 CEST4434980213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.081692934 CEST49802443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.081701040 CEST4434980213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.127727032 CEST4434980413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.127882957 CEST4434980413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.127959013 CEST49804443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.128016949 CEST49804443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.128016949 CEST49804443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.128055096 CEST4434980413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.128077030 CEST4434980413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.130459070 CEST49808443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.130527020 CEST4434980813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.130599976 CEST49808443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.130733967 CEST49808443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.130753994 CEST4434980813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.133322954 CEST4434980313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.133462906 CEST4434980313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.133517981 CEST49803443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.133578062 CEST49803443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.133578062 CEST49803443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.133589983 CEST4434980313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.133596897 CEST4434980313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.135328054 CEST49809443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.135361910 CEST4434980913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.135446072 CEST49809443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.135591030 CEST49809443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.135603905 CEST4434980913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.151070118 CEST4434980513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.151137114 CEST4434980513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.151241064 CEST49805443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.151273012 CEST49805443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.151273012 CEST49805443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.151289940 CEST4434980513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.151302099 CEST4434980513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.153146029 CEST49810443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.153163910 CEST4434981013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.153229952 CEST49810443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.153323889 CEST49810443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.153331041 CEST4434981013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.183887005 CEST4434980213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.184043884 CEST4434980213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.184124947 CEST49802443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.184153080 CEST49802443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.184169054 CEST4434980213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.184180021 CEST49802443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.184186935 CEST4434980213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.185933113 CEST49811443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.186018944 CEST4434981113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.186108112 CEST49811443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.186199903 CEST49811443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.186222076 CEST4434981113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.220861912 CEST4434980613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.221553087 CEST49806443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.221566916 CEST4434980613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.222059965 CEST49806443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.222064018 CEST4434980613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.322216988 CEST4434980613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.322374105 CEST4434980613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.322467089 CEST49806443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.322526932 CEST49806443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.322526932 CEST49806443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.322560072 CEST4434980613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.322586060 CEST4434980613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.325087070 CEST49812443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.325174093 CEST4434981213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.325247049 CEST49812443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.325433969 CEST49812443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.325470924 CEST4434981213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.393584013 CEST44349807172.217.18.4192.168.2.4
                          Oct 10, 2024 20:09:22.394270897 CEST49807443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:09:22.394316912 CEST44349807172.217.18.4192.168.2.4
                          Oct 10, 2024 20:09:22.394785881 CEST44349807172.217.18.4192.168.2.4
                          Oct 10, 2024 20:09:22.396250963 CEST49807443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:09:22.396342993 CEST44349807172.217.18.4192.168.2.4
                          Oct 10, 2024 20:09:22.442811966 CEST49807443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:09:22.799869061 CEST4434980913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.803937912 CEST4434980813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.822529078 CEST4434981013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.846117973 CEST49809443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.846235037 CEST49808443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.850686073 CEST49809443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.850692987 CEST4434980913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.851958990 CEST49809443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.851964951 CEST4434980913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.852662086 CEST49808443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.852689981 CEST4434980813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.853760004 CEST49808443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.853779078 CEST4434980813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.854031086 CEST49810443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.854039907 CEST4434981013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.854850054 CEST49810443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.854854107 CEST4434981013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.857275963 CEST4434981113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.857700109 CEST49811443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.857734919 CEST4434981113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.858987093 CEST49811443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.858999014 CEST4434981113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.951634884 CEST4434980913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.951677084 CEST4434980913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.951797009 CEST49809443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.952053070 CEST49809443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.952069998 CEST4434980913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.952100992 CEST49809443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.952105999 CEST4434980913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.953269958 CEST4434980813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.953341007 CEST4434980813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.953424931 CEST49808443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.955110073 CEST49808443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.955123901 CEST4434980813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.955169916 CEST49808443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.955177069 CEST4434980813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.958499908 CEST4434981013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.958559036 CEST4434981013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.958781004 CEST49810443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.959192991 CEST49810443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.959192991 CEST49810443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.959199905 CEST4434981013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.959206104 CEST4434981013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.961693048 CEST49813443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.961795092 CEST4434981313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.961879969 CEST49813443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.962840080 CEST49814443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.962862968 CEST4434981413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.963080883 CEST49814443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.964040041 CEST49813443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.964077950 CEST4434981313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.964484930 CEST49814443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.964513063 CEST4434981413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.966830015 CEST49815443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.966918945 CEST4434981513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:22.967000961 CEST49815443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.967295885 CEST49815443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:22.967334032 CEST4434981513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.024074078 CEST4434981213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.025863886 CEST49812443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.025949955 CEST4434981213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.027136087 CEST49812443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.027152061 CEST4434981213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.046005011 CEST4434981113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.046171904 CEST4434981113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.046238899 CEST49811443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.046670914 CEST49811443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.046698093 CEST4434981113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.046725035 CEST49811443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.046737909 CEST4434981113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.052151918 CEST49816443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.052231073 CEST4434981613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.052323103 CEST49816443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.052529097 CEST49816443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.052563906 CEST4434981613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.131567001 CEST4434981213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.131717920 CEST4434981213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.131802082 CEST49812443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.131956100 CEST49812443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.131970882 CEST4434981213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.132236958 CEST49812443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.132241011 CEST4434981213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.135593891 CEST49817443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.135649920 CEST4434981713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:23.135729074 CEST49817443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.135878086 CEST49817443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:23.135905981 CEST4434981713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.515439987 CEST4972480192.168.2.493.184.221.240
                          Oct 10, 2024 20:09:24.519331932 CEST4434981513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.519841909 CEST49815443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.519896030 CEST4434981513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.520298958 CEST49815443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.520312071 CEST4434981513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.522521019 CEST4434981313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.522783041 CEST49813443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.522836924 CEST4434981313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.523113012 CEST49813443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.523125887 CEST4434981313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.530076981 CEST4434981713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.530402899 CEST49817443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.530445099 CEST4434981713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.530554056 CEST4434981413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.530803919 CEST49817443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.530814886 CEST4434981713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.530989885 CEST49814443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.531023026 CEST4434981413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.531323910 CEST49814443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.531337023 CEST4434981413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.531486034 CEST4434981613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.532054901 CEST49816443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.532134056 CEST4434981613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.532452106 CEST49816443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.532465935 CEST4434981613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.537570953 CEST804972493.184.221.240192.168.2.4
                          Oct 10, 2024 20:09:24.537642002 CEST4972480192.168.2.493.184.221.240
                          Oct 10, 2024 20:09:24.656939983 CEST4434981513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.657023907 CEST4434981513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.657186031 CEST49815443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.657375097 CEST49815443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.657375097 CEST49815443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.657422066 CEST4434981513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.657452106 CEST4434981513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.660262108 CEST4434981313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.660324097 CEST4434981313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.660495996 CEST49813443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.660495996 CEST49813443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.660495996 CEST49813443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.660552979 CEST49818443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.660599947 CEST4434981813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.660674095 CEST49818443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.660882950 CEST49818443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.660902023 CEST4434981813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.662431002 CEST49819443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.662506104 CEST4434981913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.662576914 CEST49819443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.662681103 CEST49819443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.662703037 CEST4434981913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.667483091 CEST4434981713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.667525053 CEST4434981413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.667624950 CEST4434981713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.667675972 CEST4434981413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.667685986 CEST49817443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.667732000 CEST49814443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.667766094 CEST49817443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.667766094 CEST49817443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.667785883 CEST4434981713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.667807102 CEST4434981713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.667813063 CEST49814443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.667814016 CEST49814443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.667859077 CEST4434981413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.667889118 CEST4434981413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.669524908 CEST49820443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.669550896 CEST4434982013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.669616938 CEST49820443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.669807911 CEST49820443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.669821024 CEST4434982013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.670169115 CEST4434981613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.670309067 CEST4434981613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.670370102 CEST49816443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.670507908 CEST49816443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.670507908 CEST49816443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.670533895 CEST4434981613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.670557976 CEST4434981613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.670643091 CEST49821443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.670665979 CEST4434982113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.670721054 CEST49821443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.670835018 CEST49821443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.670845032 CEST4434982113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.672841072 CEST49822443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.672847986 CEST4434982213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.672911882 CEST49822443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.673029900 CEST49822443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.673038960 CEST4434982213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:24.976176977 CEST49813443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:24.976252079 CEST4434981313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.457068920 CEST4434982013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.457500935 CEST49820443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.457542896 CEST4434982013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.457740068 CEST4434981813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.457912922 CEST49820443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.457920074 CEST4434982013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.458101988 CEST4434982113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.458102942 CEST4434981913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.458239079 CEST49818443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.458290100 CEST4434981813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.458493948 CEST4434982213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.458583117 CEST49818443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.458594084 CEST4434981813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.458673954 CEST49821443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.458699942 CEST4434982113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.458848953 CEST49822443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.458862066 CEST4434982213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.459157944 CEST49822443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.459161997 CEST4434982213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.459269047 CEST49821443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.459273100 CEST4434982113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.459356070 CEST49819443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.459374905 CEST4434981913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.459661007 CEST49819443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.459666967 CEST4434981913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.632812977 CEST4434981913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.632994890 CEST4434981913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.633057117 CEST49819443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.633157015 CEST49819443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.633176088 CEST4434981913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.633186102 CEST49819443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.633193016 CEST4434981913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.633599997 CEST4434982113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.633646011 CEST4434982213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.633739948 CEST4434982113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.633791924 CEST49821443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.633810043 CEST4434982213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.633857965 CEST49822443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.633905888 CEST49821443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.633923054 CEST4434982113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.633932114 CEST49821443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.633936882 CEST4434982113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.634022951 CEST49822443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.634027958 CEST4434982213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.634036064 CEST49822443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.634038925 CEST4434982213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.634712934 CEST4434982013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.634793043 CEST4434982013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.634839058 CEST49820443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.635219097 CEST49820443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.635235071 CEST4434982013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.635246992 CEST49820443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.635255098 CEST4434982013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.635741949 CEST4434981813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.635792017 CEST4434981813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.635845900 CEST49818443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.636102915 CEST49818443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.636102915 CEST49818443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.636132002 CEST4434981813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.636156082 CEST4434981813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.639061928 CEST49823443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.639086962 CEST4434982313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.639148951 CEST49823443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.639281988 CEST49824443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.639291048 CEST4434982413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.639338017 CEST49824443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.639683962 CEST49825443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.639703989 CEST4434982513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.639755964 CEST49825443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.639828920 CEST49823443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.639841080 CEST4434982313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.639867067 CEST49826443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.639872074 CEST4434982613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.639918089 CEST49826443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.640018940 CEST49826443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.640022993 CEST4434982613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.640089989 CEST49824443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.640105963 CEST4434982413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.640145063 CEST49825443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.640149117 CEST4434982513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.641490936 CEST49827443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.641501904 CEST4434982713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:26.641565084 CEST49827443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.641649008 CEST49827443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:26.641657114 CEST4434982713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.771776915 CEST4434982313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.772250891 CEST49823443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.772284031 CEST4434982313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.773850918 CEST49823443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.773857117 CEST4434982313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.866436958 CEST4434982613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.866663933 CEST4434982513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.866779089 CEST49826443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.866796970 CEST4434982613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.867136955 CEST49826443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.867144108 CEST4434982613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.867218018 CEST49825443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.867229939 CEST4434982513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.867643118 CEST49825443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.867647886 CEST4434982513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.872370958 CEST4434982713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.872533083 CEST4434982413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.872797966 CEST49827443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.872797966 CEST49824443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.872817039 CEST4434982713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.872833967 CEST4434982413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.873085022 CEST49827443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.873090029 CEST4434982713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.873140097 CEST49824443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.873146057 CEST4434982413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.918292046 CEST4434982313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.918457985 CEST4434982313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.918582916 CEST49823443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.918582916 CEST49823443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.918582916 CEST49823443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.921020031 CEST49828443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.921070099 CEST4434982813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:27.921185970 CEST49828443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.921336889 CEST49828443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:27.921353102 CEST4434982813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.232810020 CEST49823443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.232836008 CEST4434982313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.428019047 CEST4434982613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.428709984 CEST4434982613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.428770065 CEST49826443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.428802013 CEST49826443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.428822994 CEST4434982613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.428833008 CEST49826443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.428838015 CEST4434982613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.429891109 CEST4434982413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.429971933 CEST4434982413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.430054903 CEST4434982713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.430119038 CEST49824443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.430154085 CEST49824443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.430166006 CEST4434982413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.430179119 CEST49824443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.430186033 CEST4434982413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.430221081 CEST4434982713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.430847883 CEST49827443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.431365013 CEST49827443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.431370020 CEST4434982713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.431402922 CEST49827443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.431407928 CEST4434982713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.431406021 CEST49829443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.431447983 CEST4434982913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.431519032 CEST49829443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.433475018 CEST49830443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.433484077 CEST4434983013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.433572054 CEST49830443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.433697939 CEST49829443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.433712006 CEST4434982913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.434067965 CEST49830443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.434079885 CEST4434983013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.434873104 CEST49831443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.434914112 CEST4434983113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.435106993 CEST49831443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.435223103 CEST49831443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.435241938 CEST4434983113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.444140911 CEST4434982513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.444214106 CEST4434982513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.444339037 CEST49825443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.444437027 CEST49825443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.444443941 CEST4434982513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.444453955 CEST49825443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.444458008 CEST4434982513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.446928978 CEST49832443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.447029114 CEST4434983213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.447829962 CEST49832443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.450862885 CEST49832443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.450901031 CEST4434983213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.746061087 CEST4434982813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.746448040 CEST49828443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.746489048 CEST4434982813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.746926069 CEST49828443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.746939898 CEST4434982813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.865993023 CEST4434982813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.866163969 CEST4434982813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.866240025 CEST49828443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.866292000 CEST49828443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.866292000 CEST49828443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.866312027 CEST4434982813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.866322041 CEST4434982813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.869009018 CEST49833443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.869102001 CEST4434983313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:28.869189978 CEST49833443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.869348049 CEST49833443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:28.869385004 CEST4434983313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.224118948 CEST4434983113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.224662066 CEST49831443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.224706888 CEST4434983113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.225091934 CEST49831443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.225104094 CEST4434983113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.245585918 CEST4434983213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.246042967 CEST49832443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.246078968 CEST4434983213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.246377945 CEST49832443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.246387005 CEST4434983213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.254136086 CEST4434982913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.254539967 CEST49829443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.254601002 CEST4434982913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.254898071 CEST49829443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.254914045 CEST4434982913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.257075071 CEST4434983013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.257424116 CEST49830443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.257458925 CEST4434983013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.258049011 CEST49830443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.258060932 CEST4434983013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.439996958 CEST4434983113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.440097094 CEST4434983113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.440179110 CEST49831443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.440376997 CEST49831443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.440376997 CEST49831443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.440404892 CEST4434983113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.440428019 CEST4434983113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.442944050 CEST49834443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.443042040 CEST4434983413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.443135977 CEST49834443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.443303108 CEST49834443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.443339109 CEST4434983413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.447293997 CEST4434983213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.447455883 CEST4434983213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.447642088 CEST49832443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.447643042 CEST49832443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.447643042 CEST49832443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.449340105 CEST49835443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.449408054 CEST4434983513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.449497938 CEST49835443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.449614048 CEST49835443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.449649096 CEST4434983513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.456513882 CEST4434982913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.456677914 CEST4434982913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.456744909 CEST49829443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.456855059 CEST49829443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.456882954 CEST4434982913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.456918001 CEST49829443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.456934929 CEST4434982913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.457946062 CEST4434983013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.458343029 CEST4434983013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.459059954 CEST49836443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.459074974 CEST49830443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.459112883 CEST49830443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.459112883 CEST49830443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.459129095 CEST4434983013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.459146023 CEST4434983613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.459147930 CEST4434983013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.459224939 CEST49836443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.459779024 CEST49836443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.459815025 CEST4434983613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.461158037 CEST49837443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.461186886 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.461570024 CEST49837443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.461678028 CEST49837443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.461693048 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.688841105 CEST4434983313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.689347029 CEST49833443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.689435005 CEST4434983313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.689740896 CEST49833443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.689760923 CEST4434983313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.750036001 CEST49832443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.750076056 CEST4434983213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.821352959 CEST4434983313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.821485996 CEST4434983313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.821667910 CEST49833443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.821768045 CEST49833443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.821768045 CEST49833443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.821815968 CEST4434983313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.821832895 CEST4434983313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.823936939 CEST49838443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.823991060 CEST4434983813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:29.824069977 CEST49838443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.824220896 CEST49838443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:29.824250937 CEST4434983813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.455028057 CEST4434983413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.455609083 CEST49834443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.455698967 CEST4434983413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.456090927 CEST49834443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.456106901 CEST4434983413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.459723949 CEST4434983613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.460171938 CEST49836443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.460259914 CEST4434983613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.460479975 CEST49836443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.460495949 CEST4434983613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.463901043 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.464194059 CEST49837443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.464229107 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.464526892 CEST49837443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.464533091 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.566159964 CEST4434983413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.566323996 CEST4434983413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.566509008 CEST49834443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.566509008 CEST49834443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.566509008 CEST49834443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.566905975 CEST4434983813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.567251921 CEST49838443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.567276001 CEST4434983813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.567677021 CEST49838443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.567682981 CEST4434983813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.569266081 CEST49839443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.569356918 CEST4434983913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.569432974 CEST49839443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.569542885 CEST49839443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.569571972 CEST4434983913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.574412107 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.574435949 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.574475050 CEST49837443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.574484110 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.574496031 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.574529886 CEST49837443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.574671984 CEST49837443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.574687004 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.574700117 CEST49837443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.574707031 CEST4434983713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.576778889 CEST49840443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.576837063 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.576910019 CEST49840443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.577028036 CEST49840443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.577056885 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.580490112 CEST4434983613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.580638885 CEST4434983613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.580703020 CEST49836443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.580749989 CEST49836443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.580749989 CEST49836443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.580774069 CEST4434983613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.580796957 CEST4434983613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.582568884 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.582592010 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.582642078 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.582741022 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.582752943 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.676301003 CEST4434983813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.676372051 CEST4434983813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.676417112 CEST49838443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.676482916 CEST49838443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.676482916 CEST49838443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.676495075 CEST4434983813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.676506042 CEST4434983813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.678497076 CEST49842443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.678512096 CEST4434984213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.678567886 CEST49842443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.678700924 CEST49842443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.678713083 CEST4434984213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.759768009 CEST4434983513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.760272026 CEST49835443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.760359049 CEST4434983513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.760679960 CEST49835443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.760696888 CEST4434983513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:30.877019882 CEST49834443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:30.877100945 CEST4434983413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.510518074 CEST4434983513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.510586023 CEST4434983513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.510651112 CEST49835443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.510798931 CEST49835443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.510821104 CEST4434983513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.510837078 CEST49835443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.510843992 CEST4434983513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.513586998 CEST49843443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.513639927 CEST4434984313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.513725996 CEST49843443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.513864994 CEST49843443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.513880014 CEST4434984313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.708107948 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.708517075 CEST49840443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.708558083 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.708904982 CEST49840443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.708916903 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.722898960 CEST4434984213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.723261118 CEST49842443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.723320007 CEST4434984213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.723588943 CEST49842443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.723603010 CEST4434984213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.726047993 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.726325035 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.726339102 CEST4434983913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.726355076 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.726608038 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.726618052 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.726691961 CEST49839443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.726778030 CEST4434983913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.727116108 CEST49839443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.727130890 CEST4434983913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.821604967 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.821628094 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.821712971 CEST49840443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.821723938 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.821779013 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.821856976 CEST49840443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.822041988 CEST49840443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.822057009 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.822068930 CEST49840443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.822074890 CEST4434984013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.825862885 CEST49844443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.825896978 CEST4434984413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.826236963 CEST49844443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.826236963 CEST49844443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.826267958 CEST4434984413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.830794096 CEST4434984213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.830851078 CEST4434984213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.830946922 CEST49842443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.830981970 CEST4434984213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.831306934 CEST49842443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.831407070 CEST49842443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.831408024 CEST49842443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.831449032 CEST4434984213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.831474066 CEST4434984213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.833594084 CEST49845443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.833627939 CEST4434984513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.833950996 CEST49845443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.833951950 CEST49845443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.833988905 CEST4434984513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.838063002 CEST4434983913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.838206053 CEST4434983913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.838464022 CEST49839443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.838555098 CEST49839443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.838555098 CEST49839443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.838598013 CEST4434983913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.838629007 CEST4434983913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.839672089 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.839731932 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.839809895 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.839833021 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.839864969 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.839898109 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.839930058 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.839930058 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.839930058 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.839952946 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.841844082 CEST49846443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.841846943 CEST49847443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.841856003 CEST4434984613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.841856003 CEST4434984713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.841963053 CEST49846443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.842051983 CEST49847443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.842051983 CEST49847443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.842066050 CEST4434984713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:31.842189074 CEST49846443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:31.842207909 CEST4434984613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.141838074 CEST49841443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.141860962 CEST4434984113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.188568115 CEST4434984313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.189284086 CEST49843443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.189308882 CEST4434984313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.190052032 CEST49843443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.190059900 CEST4434984313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.287689924 CEST4434984313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.287842035 CEST4434984313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.287921906 CEST49843443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.288125038 CEST49843443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.288135052 CEST4434984313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.291683912 CEST49848443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.291721106 CEST4434984813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.291883945 CEST49848443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.292119980 CEST49848443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.292136908 CEST4434984813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.296369076 CEST44349807172.217.18.4192.168.2.4
                          Oct 10, 2024 20:09:32.296442986 CEST44349807172.217.18.4192.168.2.4
                          Oct 10, 2024 20:09:32.296518087 CEST49807443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:09:32.474185944 CEST4434984413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.474715948 CEST49844443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.474734068 CEST4434984413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.475122929 CEST49844443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.475127935 CEST4434984413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.490438938 CEST4434984613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.490923882 CEST49846443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.490961075 CEST4434984613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.491580963 CEST49846443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.491589069 CEST4434984613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.509397030 CEST4434984513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.510282040 CEST49845443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.510282040 CEST49845443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.510314941 CEST4434984513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.510327101 CEST4434984513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.520091057 CEST4434984713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.520639896 CEST49847443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.520654917 CEST4434984713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.520955086 CEST49847443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.520960093 CEST4434984713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.579420090 CEST4434984413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.579720020 CEST4434984413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.579797983 CEST49844443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.579818010 CEST49844443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.579832077 CEST4434984413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.579859972 CEST49844443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.579864979 CEST4434984413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.582849026 CEST49849443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.582911968 CEST4434984913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.583170891 CEST49849443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.583363056 CEST49849443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.583415985 CEST4434984913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.592356920 CEST4434984613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.592510939 CEST4434984613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.592592001 CEST49846443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.592689037 CEST49846443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.592709064 CEST4434984613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.592720985 CEST49846443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.592730045 CEST4434984613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.595436096 CEST49850443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.595455885 CEST4434985013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.595632076 CEST49850443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.595875025 CEST49850443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.595900059 CEST4434985013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.613044977 CEST4434984513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.613183975 CEST4434984513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.613249063 CEST49845443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.613276958 CEST49845443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.613284111 CEST4434984513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.613328934 CEST49845443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.613334894 CEST4434984513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.615236998 CEST49851443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.615273952 CEST4434985113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.615349054 CEST49851443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.615442038 CEST49851443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.615459919 CEST4434985113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.667262077 CEST4434984713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.668340921 CEST4434984713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.668401957 CEST49847443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.668499947 CEST49847443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.668504953 CEST4434984713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.671186924 CEST49852443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.671219110 CEST4434985213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:32.671576023 CEST49852443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.671770096 CEST49852443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:32.671786070 CEST4434985213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.236900091 CEST4434984813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.237514019 CEST49848443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.237533092 CEST4434984813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.238204956 CEST49848443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.238210917 CEST4434984813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.502948046 CEST49807443192.168.2.4172.217.18.4
                          Oct 10, 2024 20:09:33.502985001 CEST44349807172.217.18.4192.168.2.4
                          Oct 10, 2024 20:09:33.605743885 CEST4434984813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.605829954 CEST4434984813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.606033087 CEST49848443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.618681908 CEST49848443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.618681908 CEST49848443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.618702888 CEST4434984813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.618717909 CEST4434984813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.632987976 CEST49853443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.633029938 CEST4434985313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.635481119 CEST49853443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.642842054 CEST49853443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.642872095 CEST4434985313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.700376987 CEST4434985213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.703753948 CEST4434985113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.706526041 CEST4434985013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.708379030 CEST49852443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.708403111 CEST4434985213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.711461067 CEST4434984913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.717397928 CEST49852443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.717401981 CEST4434985213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.728183031 CEST49849443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.728270054 CEST4434984913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.731653929 CEST49849443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.731669903 CEST4434984913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.732347012 CEST49851443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.732369900 CEST4434985113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.733429909 CEST49851443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.733445883 CEST4434985113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.738198042 CEST49850443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.738226891 CEST4434985013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:33.739124060 CEST49850443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:33.739134073 CEST4434985013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.068154097 CEST4434985113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.068327904 CEST4434985113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.068344116 CEST4434985013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.068389893 CEST49851443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.068398952 CEST4434985213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.068530083 CEST4434985013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.068587065 CEST4434985213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.068612099 CEST49851443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.068630934 CEST49852443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.068635941 CEST4434985113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.068648100 CEST49851443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.068655968 CEST4434985113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.068711042 CEST49850443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.068815947 CEST49850443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.068862915 CEST4434985013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.068900108 CEST49850443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.068917990 CEST4434985013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.069578886 CEST49852443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.069597006 CEST4434985213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.069607973 CEST49852443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.069612980 CEST4434985213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.072637081 CEST49854443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.072695017 CEST4434985413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.072704077 CEST49855443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.072721958 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.072766066 CEST49854443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.072783947 CEST49855443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.073112965 CEST49854443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.073147058 CEST4434985413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.073193073 CEST49855443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.073206902 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.073951960 CEST49856443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.073971987 CEST4434985613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.074022055 CEST49856443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.074162960 CEST49856443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.074177027 CEST4434985613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.079159975 CEST4434984913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.079297066 CEST4434984913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.079343081 CEST49849443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.079407930 CEST49849443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.079427004 CEST4434984913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.079451084 CEST49849443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.079463005 CEST4434984913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.081686974 CEST49857443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.081729889 CEST4434985713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:34.081799030 CEST49857443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.081943989 CEST49857443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:34.081975937 CEST4434985713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.144141912 CEST4434985313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.144748926 CEST49853443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.144773960 CEST4434985313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.145529032 CEST49853443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.145543098 CEST4434985313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.815113068 CEST4434985313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.815187931 CEST4434985313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.815306902 CEST4434985313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.815335989 CEST49853443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.815367937 CEST49853443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.815608978 CEST49853443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.815625906 CEST4434985313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.815664053 CEST49853443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.815670013 CEST4434985313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.819341898 CEST49858443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.819441080 CEST4434985813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.819544077 CEST49858443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.819664955 CEST49858443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.819686890 CEST4434985813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.893012047 CEST4434985613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.894505024 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.894656897 CEST49856443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.894681931 CEST4434985613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.895725965 CEST4434985413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.896035910 CEST49856443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.896049976 CEST4434985613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.896639109 CEST49855443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.896722078 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.897648096 CEST49855443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.897661924 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.898603916 CEST4434985713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.898607016 CEST49854443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.898642063 CEST4434985413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.899112940 CEST49854443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.899116993 CEST4434985413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.899363041 CEST49857443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.899441957 CEST4434985713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:35.900301933 CEST49857443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:35.900316954 CEST4434985713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.004338026 CEST4434985613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.004467964 CEST4434985613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.004657030 CEST49856443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.004657030 CEST49856443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.004887104 CEST49856443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.004903078 CEST4434985613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.008089066 CEST49859443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.008115053 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.008253098 CEST49859443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.008428097 CEST49859443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.008436918 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.011921883 CEST4434985413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.012092113 CEST4434985413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.012161970 CEST49854443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.012336016 CEST49854443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.012365103 CEST4434985413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.012391090 CEST49854443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.012403965 CEST4434985413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.014362097 CEST4434985713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.015970945 CEST49860443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.015995979 CEST4434986013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.016074896 CEST49860443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.016391993 CEST4434985713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.016453028 CEST49857443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.017198086 CEST49860443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.017226934 CEST4434986013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.017393112 CEST49857443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.017393112 CEST49857443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.017432928 CEST4434985713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.017461061 CEST4434985713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.017957926 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.018028021 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.018085003 CEST49855443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.018106937 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.018146992 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.018196106 CEST49855443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.019197941 CEST49855443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.019216061 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.019248962 CEST49855443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.019262075 CEST4434985513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.020914078 CEST49861443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.020936012 CEST4434986113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.021002054 CEST49861443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.021390915 CEST49861443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.021415949 CEST4434986113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.026314020 CEST49862443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.026329041 CEST4434986213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.026398897 CEST49862443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.026536942 CEST49862443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.026561022 CEST4434986213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.585134983 CEST4434985813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.585733891 CEST49858443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.585833073 CEST4434985813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.586069107 CEST49858443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.586086988 CEST4434985813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.647654057 CEST4434986113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.648081064 CEST49861443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.648124933 CEST4434986113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.648494005 CEST49861443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.648499012 CEST4434986113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.691169024 CEST4434985813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.691374063 CEST4434985813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.691584110 CEST49858443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.691584110 CEST49858443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.691584110 CEST49858443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.693705082 CEST49863443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.693798065 CEST4434986313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.693883896 CEST49863443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.694004059 CEST49863443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.694026947 CEST4434986313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.712881088 CEST4434986013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.713207006 CEST49860443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.713291883 CEST4434986013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.713612080 CEST49860443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.713628054 CEST4434986013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.716427088 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.716703892 CEST49859443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.716721058 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.717139959 CEST49859443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.717144012 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.717240095 CEST4434986213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.717544079 CEST49862443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.717634916 CEST4434986213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.717879057 CEST49862443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.717895985 CEST4434986213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.752995968 CEST4434986113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.753153086 CEST4434986113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.753309965 CEST49861443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.753309965 CEST49861443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.753376007 CEST49861443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.753396034 CEST4434986113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.755239010 CEST49864443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.755316019 CEST4434986413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.755491018 CEST49864443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.755553961 CEST49864443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.755569935 CEST4434986413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.811724901 CEST4434986013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.812005997 CEST4434986013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.812127113 CEST49860443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.812127113 CEST49860443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.812127113 CEST49860443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.814182043 CEST49865443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.814246893 CEST4434986513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.814454079 CEST49865443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.814670086 CEST49865443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.814702034 CEST4434986513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.817640066 CEST4434986213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.818187952 CEST4434986213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.818300009 CEST49862443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.818300009 CEST49862443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.818401098 CEST49862443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.818442106 CEST4434986213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.820013046 CEST49866443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.820035934 CEST4434986613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.820221901 CEST49866443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.820223093 CEST49866443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.820271969 CEST4434986613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:36.992085934 CEST49858443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:36.992153883 CEST4434985813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.114713907 CEST49860443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.114748001 CEST4434986013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.361807108 CEST4434986313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.362374067 CEST49863443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.362422943 CEST4434986313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.362773895 CEST49863443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.362782955 CEST4434986313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.637258053 CEST4434986313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.637321949 CEST4434986313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.637435913 CEST4434986313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.637710094 CEST49863443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.637996912 CEST49863443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.637996912 CEST49863443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.638021946 CEST4434986313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.638036966 CEST4434986313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.639596939 CEST4434986413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.640907049 CEST4434986513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.641769886 CEST49864443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.641805887 CEST4434986413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.642936945 CEST49864443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.642949104 CEST4434986413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.643378973 CEST49865443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.643446922 CEST4434986513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.643488884 CEST49865443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.643501043 CEST4434986513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.643805981 CEST4434986613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.644200087 CEST49866443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.644227028 CEST4434986613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.644440889 CEST49867443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.644465923 CEST4434986713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.644496918 CEST49866443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.644505978 CEST4434986613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.644543886 CEST49867443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.644660950 CEST49867443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.644680023 CEST4434986713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.738636017 CEST4434986413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.740741014 CEST4434986413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.740827084 CEST49864443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.740866899 CEST49864443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.740866899 CEST49864443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.740892887 CEST4434986413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.740916967 CEST4434986413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.743845940 CEST49868443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.743870020 CEST4434986813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.743947983 CEST49868443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.746032953 CEST4434986513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.746074915 CEST49868443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.746090889 CEST4434986813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.746407986 CEST4434986513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.746509075 CEST4434986513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.746613026 CEST49865443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.746613026 CEST49865443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.746613026 CEST49865443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.747881889 CEST4434986613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.748027086 CEST4434986613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.748105049 CEST49866443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.748410940 CEST49866443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.748410940 CEST49866443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.748442888 CEST4434986613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.748466969 CEST4434986613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.749844074 CEST49869443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.749877930 CEST4434986913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.750220060 CEST49870443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.750227928 CEST4434987013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.750487089 CEST49869443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.750487089 CEST49870443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.750487089 CEST49869443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.750530005 CEST4434986913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:37.750647068 CEST49870443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:37.750663042 CEST4434987013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.061388016 CEST49865443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.061453104 CEST4434986513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.290704012 CEST4434986713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.291348934 CEST49867443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.291404963 CEST4434986713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.292049885 CEST49867443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.292062998 CEST4434986713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.391674995 CEST4434986713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.391897917 CEST4434986713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.391978025 CEST49867443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.392115116 CEST49867443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.392137051 CEST4434986713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.392194986 CEST49867443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.392209053 CEST4434986713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.395615101 CEST49871443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.395629883 CEST4434987113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.395720959 CEST49871443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.395823956 CEST49871443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.395838022 CEST4434987113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.400027990 CEST4434987013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.400458097 CEST49870443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.400482893 CEST4434987013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.401177883 CEST49870443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.401182890 CEST4434987013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.413924932 CEST4434986813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.414324999 CEST49868443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.414335966 CEST4434986813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.415081978 CEST49868443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.415085077 CEST4434986813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.431030989 CEST4434986913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.431896925 CEST49869443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.431912899 CEST4434986913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.432282925 CEST49869443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.432288885 CEST4434986913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.499932051 CEST4434987013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.500001907 CEST4434987013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.500104904 CEST49870443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.503451109 CEST49870443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.503469944 CEST4434987013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.503483057 CEST49870443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.503490925 CEST4434987013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.518729925 CEST4434986813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.518898010 CEST4434986813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.518953085 CEST49868443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.522284031 CEST49868443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.522291899 CEST4434986813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.522336006 CEST49868443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.522346973 CEST4434986813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.537981987 CEST49872443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.538069963 CEST4434987213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.538171053 CEST49872443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.538290977 CEST4434986913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.538387060 CEST4434986913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.538502932 CEST4434986913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.538568020 CEST49869443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.538985014 CEST49872443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.539021015 CEST4434987213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.540117979 CEST49869443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.540118933 CEST49869443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.540133953 CEST4434986913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.540144920 CEST4434986913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.540180922 CEST49873443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.540276051 CEST4434987313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.541922092 CEST49873443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.543816090 CEST49874443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.543839931 CEST4434987413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.543932915 CEST49874443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.544012070 CEST49874443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.544035912 CEST4434987413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:38.545053005 CEST49873443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:38.545084000 CEST4434987313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.094238043 CEST4434987113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.094995975 CEST49871443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.095020056 CEST4434987113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.095747948 CEST49871443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.095753908 CEST4434987113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.181102991 CEST4434987213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.181690931 CEST49872443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.181772947 CEST4434987213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.182105064 CEST49872443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.182120085 CEST4434987213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.188411951 CEST4434987313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.189450026 CEST49873443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.189487934 CEST4434987313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.190013885 CEST49873443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.190022945 CEST4434987313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.198878050 CEST4434987113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.199203968 CEST4434987113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.199357033 CEST49871443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.199451923 CEST49871443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.199451923 CEST49871443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.199465036 CEST4434987113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.199472904 CEST4434987113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.202531099 CEST49875443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.202568054 CEST4434987513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.202642918 CEST49875443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.202788115 CEST49875443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.202796936 CEST4434987513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.212194920 CEST4434987413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.212609053 CEST49874443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.212691069 CEST4434987413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.212940931 CEST49874443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.212954998 CEST4434987413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.628766060 CEST4434987213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.628921032 CEST4434987213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.629069090 CEST49872443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.629293919 CEST49872443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.629293919 CEST49872443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.629338026 CEST4434987213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.629352093 CEST4434987213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.629590034 CEST4434987313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.629659891 CEST4434987313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.629769087 CEST4434987313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.629981995 CEST49873443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.630140066 CEST49873443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.630188942 CEST4434987313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.630220890 CEST49873443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.630238056 CEST4434987313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.632882118 CEST49876443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.632972002 CEST4434987613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.633069038 CEST49876443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.633131027 CEST49877443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.633183002 CEST4434987713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.633269072 CEST49876443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.633304119 CEST4434987613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.633313894 CEST49877443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.633506060 CEST49877443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.633523941 CEST4434987713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.634635925 CEST4434987413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.634691954 CEST4434987413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.634753942 CEST49874443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.634905100 CEST49874443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.634922981 CEST4434987413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.634947062 CEST49874443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.634957075 CEST4434987413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.637825012 CEST49878443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.637835979 CEST4434987813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.638156891 CEST49878443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.638156891 CEST49878443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.638200998 CEST4434987813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.901082039 CEST4434987513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.901606083 CEST49875443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.901694059 CEST4434987513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:39.902318001 CEST49875443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:39.902333975 CEST4434987513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.007606983 CEST4434987513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.013396025 CEST4434987513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.013616085 CEST49875443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.013726950 CEST49875443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.013727903 CEST49875443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.013772011 CEST4434987513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.013807058 CEST4434987513.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.017010927 CEST49879443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.017096996 CEST4434987913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.017195940 CEST49879443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.017388105 CEST49879443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.017406940 CEST4434987913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.276961088 CEST4434987713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.277637005 CEST49877443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.277654886 CEST4434987713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.278439045 CEST49877443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.278445005 CEST4434987713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.282623053 CEST4434987813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.283195972 CEST49878443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.283206940 CEST4434987813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.284018040 CEST49878443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.284022093 CEST4434987813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.294361115 CEST4434987613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.295177937 CEST49876443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.295265913 CEST4434987613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.295677900 CEST49876443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.295692921 CEST4434987613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.402159929 CEST4434987713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.402184963 CEST4434987713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.402215004 CEST4434987713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.402240992 CEST49877443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.402286053 CEST49877443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.402581930 CEST49877443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.402600050 CEST4434987713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.402609110 CEST49877443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.402612925 CEST4434987713.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.407301903 CEST49880443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.407339096 CEST4434988013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.407421112 CEST49880443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.407601118 CEST49880443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.407615900 CEST4434988013.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.411520958 CEST4434987613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.411679029 CEST4434987613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.411856890 CEST49876443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.411957026 CEST49876443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.412000895 CEST4434987613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.412059069 CEST49876443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.412076950 CEST4434987613.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.414556026 CEST49881443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.414581060 CEST4434988113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.414680004 CEST49881443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.414805889 CEST49881443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.414818048 CEST4434988113.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.432224035 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.432595968 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.432657003 CEST49859443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.432663918 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.432688951 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.432743073 CEST49859443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.432768106 CEST49859443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.432773113 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.432789087 CEST49859443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.432791948 CEST4434985913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.434894085 CEST49882443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.434900999 CEST4434988213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.434974909 CEST49882443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.435331106 CEST49882443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.435340881 CEST4434988213.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.450069904 CEST4434987813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.450126886 CEST4434987813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.450179100 CEST49878443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.450300932 CEST49878443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.450309038 CEST4434987813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.450315952 CEST49878443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.450320005 CEST4434987813.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.452733040 CEST49883443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.452753067 CEST4434988313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.452805042 CEST49883443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.452940941 CEST49883443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.452954054 CEST4434988313.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.671303034 CEST4434987913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.671727896 CEST49879443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.671813011 CEST4434987913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.672674894 CEST49879443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.672689915 CEST4434987913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.770096064 CEST4434987913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.770319939 CEST4434987913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.770416021 CEST49879443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.770493984 CEST49879443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.770493984 CEST49879443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.770539045 CEST4434987913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.770569086 CEST4434987913.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.773453951 CEST49884443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.773502111 CEST4434988413.107.246.45192.168.2.4
                          Oct 10, 2024 20:09:40.774055958 CEST49884443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.774126053 CEST49884443192.168.2.413.107.246.45
                          Oct 10, 2024 20:09:40.774133921 CEST4434988413.107.246.45192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 10, 2024 20:08:17.315799952 CEST53516091.1.1.1192.168.2.4
                          Oct 10, 2024 20:08:17.325026035 CEST53584071.1.1.1192.168.2.4
                          Oct 10, 2024 20:08:18.521738052 CEST53532871.1.1.1192.168.2.4
                          Oct 10, 2024 20:08:18.710297108 CEST4975753192.168.2.41.1.1.1
                          Oct 10, 2024 20:08:18.710450888 CEST6391653192.168.2.41.1.1.1
                          Oct 10, 2024 20:08:21.128848076 CEST6537053192.168.2.41.1.1.1
                          Oct 10, 2024 20:08:21.129136086 CEST6053953192.168.2.41.1.1.1
                          Oct 10, 2024 20:08:21.689219952 CEST6544853192.168.2.41.1.1.1
                          Oct 10, 2024 20:08:21.690046072 CEST6324953192.168.2.41.1.1.1
                          Oct 10, 2024 20:08:21.760761976 CEST53654481.1.1.1192.168.2.4
                          Oct 10, 2024 20:08:21.760777950 CEST53632491.1.1.1192.168.2.4
                          Oct 10, 2024 20:08:22.199486971 CEST5266253192.168.2.41.1.1.1
                          Oct 10, 2024 20:08:22.199668884 CEST5133053192.168.2.41.1.1.1
                          Oct 10, 2024 20:08:35.395950079 CEST53527971.1.1.1192.168.2.4
                          Oct 10, 2024 20:08:36.107876062 CEST138138192.168.2.4192.168.2.255
                          Oct 10, 2024 20:08:54.154026031 CEST53586891.1.1.1192.168.2.4
                          Oct 10, 2024 20:09:16.932457924 CEST53565151.1.1.1192.168.2.4
                          Oct 10, 2024 20:09:17.047854900 CEST53543601.1.1.1192.168.2.4
                          TimestampSource IPDest IPChecksumCodeType
                          Oct 10, 2024 20:08:22.283823013 CEST192.168.2.41.1.1.1c282(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 10, 2024 20:08:18.710297108 CEST192.168.2.41.1.1.10x46f4Standard query (0)zoominfo.sjc1.qualtrics.comA (IP address)IN (0x0001)false
                          Oct 10, 2024 20:08:18.710450888 CEST192.168.2.41.1.1.10x7774Standard query (0)zoominfo.sjc1.qualtrics.com65IN (0x0001)false
                          Oct 10, 2024 20:08:21.128848076 CEST192.168.2.41.1.1.10xc912Standard query (0)eu.qualtrics.comA (IP address)IN (0x0001)false
                          Oct 10, 2024 20:08:21.129136086 CEST192.168.2.41.1.1.10x45e0Standard query (0)eu.qualtrics.com65IN (0x0001)false
                          Oct 10, 2024 20:08:21.689219952 CEST192.168.2.41.1.1.10x58edStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Oct 10, 2024 20:08:21.690046072 CEST192.168.2.41.1.1.10x4fd0Standard query (0)www.google.com65IN (0x0001)false
                          Oct 10, 2024 20:08:22.199486971 CEST192.168.2.41.1.1.10xe710Standard query (0)zoominfo.sjc1.qualtrics.comA (IP address)IN (0x0001)false
                          Oct 10, 2024 20:08:22.199668884 CEST192.168.2.41.1.1.10x2928Standard query (0)zoominfo.sjc1.qualtrics.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 10, 2024 20:08:19.033370972 CEST1.1.1.1192.168.2.40x46f4No error (0)zoominfo.sjc1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:08:19.042026043 CEST1.1.1.1192.168.2.40x7774No error (0)zoominfo.sjc1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:08:21.212832928 CEST1.1.1.1192.168.2.40x45e0No error (0)eu.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:08:21.213015079 CEST1.1.1.1192.168.2.40xc912No error (0)eu.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:08:21.760761976 CEST1.1.1.1192.168.2.40x58edNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                          Oct 10, 2024 20:08:21.760777950 CEST1.1.1.1192.168.2.40x4fd0No error (0)www.google.com65IN (0x0001)false
                          Oct 10, 2024 20:08:22.268495083 CEST1.1.1.1192.168.2.40xe710No error (0)zoominfo.sjc1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:08:22.283737898 CEST1.1.1.1192.168.2.40x2928No error (0)zoominfo.sjc1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:08:32.569149017 CEST1.1.1.1192.168.2.40x743fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          Oct 10, 2024 20:08:32.569149017 CEST1.1.1.1192.168.2.40x743fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          Oct 10, 2024 20:08:33.999541998 CEST1.1.1.1192.168.2.40x520No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:08:33.999541998 CEST1.1.1.1192.168.2.40x520No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 10, 2024 20:08:46.244352102 CEST1.1.1.1192.168.2.40x27f0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:08:46.244352102 CEST1.1.1.1192.168.2.40x27f0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 10, 2024 20:09:09.512736082 CEST1.1.1.1192.168.2.40xf60eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:09:09.512736082 CEST1.1.1.1192.168.2.40xf60eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 10, 2024 20:09:12.238588095 CEST1.1.1.1192.168.2.40xfcc6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:09:12.238588095 CEST1.1.1.1192.168.2.40xfcc6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                          Oct 10, 2024 20:09:30.262164116 CEST1.1.1.1192.168.2.40x7d8No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 10, 2024 20:09:30.262164116 CEST1.1.1.1192.168.2.40x7d8No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                          • fs.microsoft.com
                          • otelrules.azureedge.net
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.44974395.100.63.156443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:08:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-10 18:08:23 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=167875
                          Date: Thu, 10 Oct 2024 18:08:23 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.44974595.100.63.156443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:08:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-10 18:08:24 UTC535INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                          Cache-Control: public, max-age=167877
                          Date: Thu, 10 Oct 2024 18:08:24 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-10-10 18:08:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination Port
                          2192.168.2.44975913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:13 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:13 UTC540INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:13 GMT
                          Content-Type: text/plain
                          Content-Length: 218853
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public
                          Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
                          ETag: "0x8DCE8165B436280"
                          x-ms-request-id: 933bb64d-501e-00a3-36e1-1ac0f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180913Z-17db6f7c8cfbtxhfpq53x2ehdn00000000ng00000000wvqu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:13 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                          2024-10-10 18:09:13 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                          2024-10-10 18:09:13 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                          2024-10-10 18:09:13 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                          2024-10-10 18:09:13 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                          2024-10-10 18:09:13 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                          2024-10-10 18:09:13 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                          2024-10-10 18:09:13 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                          2024-10-10 18:09:13 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                          2024-10-10 18:09:13 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          3192.168.2.44976013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:14 UTC584INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:14 GMT
                          Content-Type: text/xml
                          Content-Length: 3788
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC2126A6"
                          x-ms-request-id: 971a1148-a01e-000d-48cd-1ad1ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180914Z-17db6f7c8cfspvtq2pgqb2w5k000000000pg000000009xma
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:14 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                          Session IDSource IPSource PortDestination IPDestination Port
                          4192.168.2.44976213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:14 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:14 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:14 GMT
                          Content-Type: text/xml
                          Content-Length: 2160
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA3B95D81"
                          x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180914Z-17db6f7c8cf9t48t10xeshst8c00000000m000000000rxuk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:14 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          5192.168.2.44976413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:14 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:14 GMT
                          Content-Type: text/xml
                          Content-Length: 2980
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 3735e006-a01e-006f-3de4-1a13cd000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180914Z-17db6f7c8cf5mtxmr1c51513n000000000yg00000000gx3t
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:14 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                          Session IDSource IPSource PortDestination IPDestination Port
                          6192.168.2.44976313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:14 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:14 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB56D3AFB"
                          x-ms-request-id: 695c64e8-001e-0034-5de7-1add04000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180914Z-17db6f7c8cfrbg6x0qcg5vwtus000000014000000000ek6x
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          7192.168.2.44976113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:14 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:14 GMT
                          Content-Type: text/xml
                          Content-Length: 450
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                          ETag: "0x8DC582BD4C869AE"
                          x-ms-request-id: cfc4547a-a01e-0098-41ce-198556000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180914Z-185b7d577bdhgg84qrpnm2d6w000000002r000000000n0mx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:14 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                          Session IDSource IPSource PortDestination IPDestination Port
                          8192.168.2.44976513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:15 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:15 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:15 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                          ETag: "0x8DC582B9964B277"
                          x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180915Z-17db6f7c8cfqxt4wrzg7st2fm800000000w000000000kghv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          9192.168.2.44976913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:15 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:15 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:15 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                          ETag: "0x8DC582BB10C598B"
                          x-ms-request-id: 999224e7-101e-0079-39d7-1a5913000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180915Z-17db6f7c8cf7s6chrx36act2pg000000012g00000000474u
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          10192.168.2.44976613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:15 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:15 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:15 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                          ETag: "0x8DC582B9F6F3512"
                          x-ms-request-id: e6355659-601e-00ab-372a-1a66f4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180915Z-185b7d577bdwmw4ckbc4ywwmwg00000002f0000000001dpx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          11192.168.2.44976713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:15 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:16 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:16 GMT
                          Content-Type: text/xml
                          Content-Length: 632
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6E3779E"
                          x-ms-request-id: daab1690-601e-0070-11cb-19a0c9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180916Z-185b7d577bdhgg84qrpnm2d6w000000002qg00000000qprn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:16 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                          Session IDSource IPSource PortDestination IPDestination Port
                          12192.168.2.44977013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:16 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:16 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:16 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB344914B"
                          x-ms-request-id: b3ad5e0b-501e-000a-1fe3-1a0180000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180916Z-17db6f7c8cfc2wfd9vsg5mq3ww00000000fg00000000cwvk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          13192.168.2.44977113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:16 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:16 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:16 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                          ETag: "0x8DC582BA310DA18"
                          x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180916Z-17db6f7c8cf4g2pjavqhm24vp400000000z000000000h8zy
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          14192.168.2.44977213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:16 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:16 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:16 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBAD04B7B"
                          x-ms-request-id: c9e2a668-e01e-001f-5fd7-1a1633000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180916Z-17db6f7c8cf58jztrd88d8aypg00000000n0000000009mqa
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          15192.168.2.44977313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:16 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:16 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:16 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                          ETag: "0x8DC582B9018290B"
                          x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180916Z-17db6f7c8cf7s6chrx36act2pg00000000z000000000pt1q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          16192.168.2.44977413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:17 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:17 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:17 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                          ETag: "0x8DC582B9698189B"
                          x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180917Z-17db6f7c8cf58jztrd88d8aypg00000000m000000000a3gs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          17192.168.2.44977513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:17 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:17 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:17 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA701121"
                          x-ms-request-id: f907bcfc-101e-007a-11f5-1a047e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180917Z-17db6f7c8cf58jztrd88d8aypg00000000p0000000008ucn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          18192.168.2.44977613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:17 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:17 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:17 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA41997E3"
                          x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180917Z-17db6f7c8cf4g2pjavqhm24vp400000001100000000070dg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          19192.168.2.44977713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:17 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:17 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:17 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8CEAC16"
                          x-ms-request-id: e5c54f26-c01e-00a1-35de-1a7e4a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180917Z-17db6f7c8cf4g2pjavqhm24vp400000000zg00000000ev8v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          20192.168.2.44978013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:17 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:18 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:17 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB7010D66"
                          x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180917Z-17db6f7c8cfnqpbkckdefmqa4400000000u0000000009rmu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          21192.168.2.44978113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:17 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:18 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:17 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                          ETag: "0x8DC582B9748630E"
                          x-ms-request-id: 538cf427-e01e-0071-4175-1a08e7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180917Z-185b7d577bdt2k4f7f9nr1pp7s00000002m00000000025kk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          22192.168.2.44977913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:17 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:18 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:18 GMT
                          Content-Type: text/xml
                          Content-Length: 464
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97FB6C3C"
                          x-ms-request-id: 7a132200-001e-0066-2686-1a561e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180918Z-185b7d577bdwmw4ckbc4ywwmwg00000002e00000000068zx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:18 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                          Session IDSource IPSource PortDestination IPDestination Port
                          23192.168.2.44978213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:18 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:18 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:18 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DACDF62"
                          x-ms-request-id: 94af937e-501e-0047-50ca-1ace6c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180918Z-17db6f7c8cf4g2pjavqhm24vp4000000010000000000bz15
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          24192.168.2.44978513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:18 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:19 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:18 GMT
                          Content-Type: text/xml
                          Content-Length: 428
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC4F34CA"
                          x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180918Z-17db6f7c8cfspvtq2pgqb2w5k000000000ng00000000aeay
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:19 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          25192.168.2.44978313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:18 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:19 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:18 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                          ETag: "0x8DC582B9E8EE0F3"
                          x-ms-request-id: dac0d9b0-601e-0097-08fb-19f33a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180918Z-185b7d577bdd97twt8zr6y8zrg00000002wg00000000v2pc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          26192.168.2.44978413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:18 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:19 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:18 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C8E04C8"
                          x-ms-request-id: 95e0fd6e-c01e-00a1-5803-1a7e4a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180918Z-185b7d577bdd97twt8zr6y8zrg00000002u000000001993s
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          27192.168.2.44976813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:18 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:19 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:18 GMT
                          Content-Type: text/xml
                          Content-Length: 467
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6C038BC"
                          x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180918Z-17db6f7c8cfkzc2r8tan3gsa7n00000000wg00000000cmb5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          28192.168.2.44978613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:19 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:19 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:19 GMT
                          Content-Type: text/xml
                          Content-Length: 499
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                          ETag: "0x8DC582B98CEC9F6"
                          x-ms-request-id: b54c199e-501e-0047-79d7-1ace6c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180919Z-17db6f7c8cf7s6chrx36act2pg0000000120000000006q12
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:19 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          29192.168.2.44978713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:19 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:19 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:19 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5815C4C"
                          x-ms-request-id: 935479ee-801e-008f-6f7b-1a2c5d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180919Z-185b7d577bdd97twt8zr6y8zrg000000031g000000001gan
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          30192.168.2.44978813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:19 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:19 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:19 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B988EBD12"
                          x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180919Z-17db6f7c8cfnqpbkckdefmqa4400000000rg00000000rmyw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          31192.168.2.44979013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:19 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:19 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:19 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8972972"
                          x-ms-request-id: 4901f262-b01e-0021-043a-1acab7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180919Z-185b7d577bdwmw4ckbc4ywwmwg00000002e000000000694e
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          32192.168.2.44978913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:19 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:19 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:19 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB32BB5CB"
                          x-ms-request-id: f30ac50d-201e-0033-27d7-1ab167000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180919Z-17db6f7c8cfkzc2r8tan3gsa7n00000000x000000000af66
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          33192.168.2.44979113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:19 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:19 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:19 GMT
                          Content-Type: text/xml
                          Content-Length: 420
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DAE3EC0"
                          x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180919Z-17db6f7c8cf7s6chrx36act2pg00000000z000000000pteu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:19 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                          Session IDSource IPSource PortDestination IPDestination Port
                          34192.168.2.44979313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:20 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:20 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:20 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                          ETag: "0x8DC582B92FCB436"
                          x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180920Z-17db6f7c8cfbtxhfpq53x2ehdn00000000p000000000x539
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          35192.168.2.44979513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:20 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:20 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:20 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                          ETag: "0x8DC582BA909FA21"
                          x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180920Z-17db6f7c8cfnqpbkckdefmqa4400000000p0000000014zsv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          36192.168.2.44979213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:20 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:20 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:20 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D43097E"
                          x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180920Z-17db6f7c8cfvzwz27u5rnq9kpc00000000zg00000000wkx3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          37192.168.2.44979413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:20 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:20 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:20 GMT
                          Content-Type: text/xml
                          Content-Length: 423
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                          ETag: "0x8DC582BB7564CE8"
                          x-ms-request-id: 5ec42b63-901e-0029-3162-1a274a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180920Z-185b7d577bdfx2dd0gsb231cq000000002t0000000009kh3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:20 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                          Session IDSource IPSource PortDestination IPDestination Port
                          38192.168.2.44979613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:20 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:20 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:20 GMT
                          Content-Type: text/xml
                          Content-Length: 478
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                          ETag: "0x8DC582B9B233827"
                          x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180920Z-17db6f7c8cfdpvbpevek8sv5g400000000tg0000000055gq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:20 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          39192.168.2.44979713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:21 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:21 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:21 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B95C61A3C"
                          x-ms-request-id: ec6d0edf-201e-0085-4a36-1a34e3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180921Z-185b7d577bdt2k4f7f9nr1pp7s00000002eg00000000u5ux
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          40192.168.2.44979813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:21 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:21 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:21 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                          ETag: "0x8DC582BB046B576"
                          x-ms-request-id: 38f28e88-001e-0046-4a22-1bda4b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180921Z-17db6f7c8cf9t48t10xeshst8c00000000mg00000000q6qd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          41192.168.2.44980013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:21 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:21 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:21 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7D702D0"
                          x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180921Z-17db6f7c8cf9t48t10xeshst8c00000000kg00000000qpnf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          42192.168.2.44979913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:21 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:21 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:21 GMT
                          Content-Type: text/xml
                          Content-Length: 400
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2D62837"
                          x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180921Z-17db6f7c8cf7s6chrx36act2pg00000000vg000000017fdc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:21 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          43192.168.2.44980113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:21 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:21 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:21 GMT
                          Content-Type: text/xml
                          Content-Length: 425
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BBA25094F"
                          x-ms-request-id: df5113df-601e-0050-0cfd-192c9c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180921Z-185b7d577bdhgg84qrpnm2d6w000000002n0000000014k23
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:21 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                          Session IDSource IPSource PortDestination IPDestination Port
                          44192.168.2.44980413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:22 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:22 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:22 GMT
                          Content-Type: text/xml
                          Content-Length: 491
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B98B88612"
                          x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180922Z-17db6f7c8cf9t48t10xeshst8c00000000s00000000049kk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:22 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          45192.168.2.44980313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:22 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:22 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:22 GMT
                          Content-Type: text/xml
                          Content-Length: 448
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB389F49B"
                          x-ms-request-id: 7be0c3dd-601e-0084-696d-1a6b3f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180922Z-185b7d577bdx4h6cdqr6y962uw000000020g000000015pfk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:22 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                          Session IDSource IPSource PortDestination IPDestination Port
                          46192.168.2.44980513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:22 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:22 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:22 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                          ETag: "0x8DC582BAEA4B445"
                          x-ms-request-id: 11f2cb3c-501e-0029-7ed1-19d0b8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180922Z-185b7d577bdhgg84qrpnm2d6w000000002m000000001a73v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          47192.168.2.44980213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:22 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:22 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:22 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2BE84FD"
                          x-ms-request-id: 59ae3e90-001e-0028-62d0-19c49f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180922Z-185b7d577bd8m52vbwet1cqbbw00000002ug00000001344z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:22 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          48192.168.2.44980613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:22 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:22 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:22 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989EE75B"
                          x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180922Z-17db6f7c8cfc2wfd9vsg5mq3ww00000000h000000000cw72
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          49192.168.2.44980913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:22 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:22 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:22 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97E6FCDD"
                          x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180922Z-17db6f7c8cf58jztrd88d8aypg00000000hg000000009cx1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          50192.168.2.44980813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:22 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:22 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:22 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180922Z-185b7d577bdx4h6cdqr6y962uw000000027g000000000bmt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          51192.168.2.44981013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:22 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:22 UTC491INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:22 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C710B28"
                          x-ms-request-id: c769d364-a01e-0032-511e-1b1949000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180922Z-17db6f7c8cf58jztrd88d8aypg00000000h0000000009qct
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-10 18:09:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          52192.168.2.44981113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:22 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:23 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:22 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                          ETag: "0x8DC582BA54DCC28"
                          x-ms-request-id: be0698a6-801e-0083-7a76-1af0ae000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180922Z-185b7d577bdt2k4f7f9nr1pp7s00000002gg00000000f6w9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          53192.168.2.44981213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:23 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:23 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:23 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7F164C3"
                          x-ms-request-id: b9724e67-901e-00ac-7bd7-1ab69e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180923Z-17db6f7c8cfc2wfd9vsg5mq3ww00000000mg00000000db85
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          54192.168.2.44981513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:24 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:24 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:24 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                          ETag: "0x8DC582BB650C2EC"
                          x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180924Z-17db6f7c8cfdpvbpevek8sv5g400000000r000000000fyag
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          55192.168.2.44981313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:24 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:24 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:24 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                          ETag: "0x8DC582B9FF95F80"
                          x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180924Z-17db6f7c8cfbtxhfpq53x2ehdn00000000rg00000000h3pz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          56192.168.2.44981713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:24 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:24 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:24 GMT
                          Content-Type: text/xml
                          Content-Length: 485
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                          ETag: "0x8DC582BB9769355"
                          x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180924Z-17db6f7c8cf9t48t10xeshst8c00000000kg00000000qq4d
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:24 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          57192.168.2.44981413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:24 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:24 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:24 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                          ETag: "0x8DC582BA48B5BDD"
                          x-ms-request-id: 401112aa-201e-005d-70d7-1aafb3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180924Z-17db6f7c8cf9t48t10xeshst8c00000000p000000000mc0w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          58192.168.2.44981613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:24 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:24 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:24 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3EAF226"
                          x-ms-request-id: 2c827ab8-101e-0079-2f05-1a5913000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180924Z-185b7d577bdhgg84qrpnm2d6w000000002tg000000006q75
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                          Session IDSource IPSource PortDestination IPDestination Port
                          59192.168.2.44982013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:26 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:26 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:26 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB556A907"
                          x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180926Z-17db6f7c8cf9t48t10xeshst8c00000000ng00000000q0nx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          60192.168.2.44981813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:26 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:26 GMT
                          Content-Type: text/xml
                          Content-Length: 411
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989AF051"
                          x-ms-request-id: b3584e95-501e-0029-5500-1bd0b8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180926Z-17db6f7c8cfc2wfd9vsg5mq3ww00000000qg000000003xma
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:26 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          61192.168.2.44982213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:26 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:26 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:26 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D30478D"
                          x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180926Z-17db6f7c8cfrbg6x0qcg5vwtus0000000100000000012900
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          62192.168.2.44982113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:26 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:26 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:26 GMT
                          Content-Type: text/xml
                          Content-Length: 502
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6A0D312"
                          x-ms-request-id: 54149fda-b01e-0001-69e2-1a46e2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180926Z-17db6f7c8cf5mtxmr1c51513n000000000w000000000xz50
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:26 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          63192.168.2.44981913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:26 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:26 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:26 GMT
                          Content-Type: text/xml
                          Content-Length: 470
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBB181F65"
                          x-ms-request-id: 4440e13f-b01e-003e-016e-1a8e41000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180926Z-185b7d577bdhgg84qrpnm2d6w000000002p000000000y58q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:26 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          64192.168.2.44982313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:27 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:27 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:27 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB5284CCE"
                          x-ms-request-id: 1fc8d475-a01e-0053-6f27-1a8603000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180927Z-185b7d577bdwmw4ckbc4ywwmwg00000002f0000000001ey0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          65192.168.2.44982613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:27 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:28 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:27 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3F48DAE"
                          x-ms-request-id: afbc31ee-301e-0020-59ca-1a6299000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180927Z-17db6f7c8cf5mtxmr1c51513n0000000011g0000000018ns
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          66192.168.2.44982513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:27 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:28 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:27 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3CAEBB8"
                          x-ms-request-id: 59d5eae0-a01e-0053-73c3-198603000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180927Z-185b7d577bdd97twt8zr6y8zrg0000000310000000004ry4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          67192.168.2.44982713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:27 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:28 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:27 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91EAD002"
                          x-ms-request-id: c2e765f5-401e-0083-7b83-1a075c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180927Z-185b7d577bdwmw4ckbc4ywwmwg00000002c000000000hedh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          68192.168.2.44982413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:27 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:28 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:27 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BB9B6040B"
                          x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180927Z-17db6f7c8cfrbg6x0qcg5vwtus000000012000000000r2yn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          69192.168.2.44982813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:28 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:28 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:28 GMT
                          Content-Type: text/xml
                          Content-Length: 432
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                          ETag: "0x8DC582BAABA2A10"
                          x-ms-request-id: 2c65b6c1-101e-0079-26fb-195913000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180928Z-185b7d577bdt2k4f7f9nr1pp7s00000002hg000000009uvs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:28 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                          Session IDSource IPSource PortDestination IPDestination Port
                          70192.168.2.44983113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:29 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:29 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA4037B0D"
                          x-ms-request-id: a40a7ce5-701e-0050-3670-1a6767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180929Z-185b7d577bdfx2dd0gsb231cq000000002q000000000sh78
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          71192.168.2.44983213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:29 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:29 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:29 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6CF78C8"
                          x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180929Z-17db6f7c8cfvzwz27u5rnq9kpc0000000150000000002d6x
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          72192.168.2.44982913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:29 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:29 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:29 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA740822"
                          x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180929Z-17db6f7c8cfvzwz27u5rnq9kpc00000000yg000000012rw0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          73192.168.2.44983013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:29 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:29 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                          ETag: "0x8DC582BB464F255"
                          x-ms-request-id: b5702fc7-501e-0047-59e6-1ace6c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180929Z-17db6f7c8cfspvtq2pgqb2w5k000000000fg00000000abgf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          74192.168.2.44983313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:29 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:29 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:29 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B984BF177"
                          x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180929Z-17db6f7c8cf58jztrd88d8aypg00000000g000000000a66h
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          75192.168.2.44983413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:30 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:30 GMT
                          Content-Type: text/xml
                          Content-Length: 405
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                          ETag: "0x8DC582B942B6AFF"
                          x-ms-request-id: 124c4085-f01e-0096-13fa-1910ef000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180930Z-185b7d577bdt2k4f7f9nr1pp7s00000002k0000000007g7m
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:30 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          76192.168.2.44983613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:30 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:30 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:30 GMT
                          Content-Type: text/xml
                          Content-Length: 174
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91D80E15"
                          x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180930Z-17db6f7c8cf58jztrd88d8aypg00000000mg00000000aha9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:30 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                          Session IDSource IPSource PortDestination IPDestination Port
                          77192.168.2.44983713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:30 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:30 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:30 GMT
                          Content-Type: text/xml
                          Content-Length: 1952
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B956B0F3D"
                          x-ms-request-id: 616dfc28-101e-0079-1870-1a5913000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180930Z-185b7d577bdwmw4ckbc4ywwmwg00000002a000000000wau8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:30 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          78192.168.2.44983813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:30 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:30 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:30 GMT
                          Content-Type: text/xml
                          Content-Length: 958
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                          ETag: "0x8DC582BA0A31B3B"
                          x-ms-request-id: f4b6e6ad-001e-00a2-4de9-1ad4d5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180930Z-17db6f7c8cf5mtxmr1c51513n000000000vg000000010w2g
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:30 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          79192.168.2.44983513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:30 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:31 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:30 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA642BF4"
                          x-ms-request-id: a41636a0-e01e-0051-20e2-1a84b2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180930Z-17db6f7c8cfbtxhfpq53x2ehdn00000000n000000000x2zx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          80192.168.2.44984013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:31 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:31 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:31 GMT
                          Content-Type: text/xml
                          Content-Length: 2592
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5B890DB"
                          x-ms-request-id: 78f2e039-101e-005a-4502-1a882b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180931Z-185b7d577bdwmw4ckbc4ywwmwg00000002a000000000waxv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:31 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                          Session IDSource IPSource PortDestination IPDestination Port
                          81192.168.2.44984213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:31 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:31 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:31 GMT
                          Content-Type: text/xml
                          Content-Length: 2284
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                          ETag: "0x8DC582BCD58BEEE"
                          x-ms-request-id: c154ba59-a01e-0070-01d7-1a573b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180931Z-17db6f7c8cf4g2pjavqhm24vp400000000x000000000vhvu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:31 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                          Session IDSource IPSource PortDestination IPDestination Port
                          82192.168.2.44984113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:31 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:31 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:31 GMT
                          Content-Type: text/xml
                          Content-Length: 3342
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                          ETag: "0x8DC582B927E47E9"
                          x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180931Z-17db6f7c8cfspvtq2pgqb2w5k000000000q0000000008w0q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:31 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                          Session IDSource IPSource PortDestination IPDestination Port
                          83192.168.2.44983913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:31 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:31 UTC470INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:31 GMT
                          Content-Type: text/xml
                          Content-Length: 501
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                          ETag: "0x8DC582BACFDAACD"
                          x-ms-request-id: f76b9983-801e-0047-0eec-1a7265000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180931Z-17db6f7c8cfkzc2r8tan3gsa7n00000000s0000000011s9z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:31 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          84192.168.2.44984313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:32 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:32 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:32 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                          ETag: "0x8DC582BE3E55B6E"
                          x-ms-request-id: 588a334f-a01e-0098-1acf-1a8556000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180932Z-17db6f7c8cfqxt4wrzg7st2fm800000000w000000000kk1d
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                          Session IDSource IPSource PortDestination IPDestination Port
                          85192.168.2.44984413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:32 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:32 UTC584INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:32 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC681E17"
                          x-ms-request-id: a671d058-901e-00a0-5ad6-1a6a6d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180932Z-17db6f7c8cfn5hsqv75v64wrqw00000000kg000000002nn7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          86192.168.2.44984613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:32 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:32 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:32 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF66E42D"
                          x-ms-request-id: 142f9b94-401e-0035-4acf-1982d8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180932Z-185b7d577bdd97twt8zr6y8zrg00000002x000000000uhxv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          87192.168.2.44984513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:32 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:32 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:32 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                          ETag: "0x8DC582BE39DFC9B"
                          x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180932Z-17db6f7c8cfnqpbkckdefmqa4400000000qg00000000wc4q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                          Session IDSource IPSource PortDestination IPDestination Port
                          88192.168.2.44984713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:32 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:32 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:32 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE017CAD3"
                          x-ms-request-id: 07ebf894-801e-008c-19d8-1a7130000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180932Z-17db6f7c8cfkzc2r8tan3gsa7n00000000v000000000n4v7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                          Session IDSource IPSource PortDestination IPDestination Port
                          89192.168.2.44984813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:33 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:33 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:33 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE6431446"
                          x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180933Z-17db6f7c8cfbtxhfpq53x2ehdn00000000rg00000000h4d2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          90192.168.2.44985213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:33 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:34 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:33 GMT
                          Content-Type: text/xml
                          Content-Length: 1352
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BE9DEEE28"
                          x-ms-request-id: 36ec684a-f01e-0052-24da-1a9224000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180933Z-17db6f7c8cf5mtxmr1c51513n000000000w000000000xzrz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:34 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          91192.168.2.44984913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:33 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:34 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:33 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE12A98D"
                          x-ms-request-id: 9780fbcc-701e-0021-3961-1a3d45000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180933Z-185b7d577bdhgg84qrpnm2d6w000000002tg000000006qxa
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:34 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                          Session IDSource IPSource PortDestination IPDestination Port
                          92192.168.2.44985113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:33 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:34 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:33 GMT
                          Content-Type: text/xml
                          Content-Length: 1389
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE10A6BC1"
                          x-ms-request-id: de2b4a30-201e-0071-54e2-1aff15000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180933Z-17db6f7c8cf5mtxmr1c51513n0000000011g0000000019c6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:34 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                          Session IDSource IPSource PortDestination IPDestination Port
                          93192.168.2.44985013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:33 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:34 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:33 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE022ECC5"
                          x-ms-request-id: e6504dd7-401e-0015-6cce-1a0e8d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180933Z-17db6f7c8cfvzwz27u5rnq9kpc0000000140000000007taw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:34 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          94192.168.2.44985313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:35 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:35 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:35 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE12B5C71"
                          x-ms-request-id: f659b87d-a01e-0002-04d9-1a5074000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180935Z-17db6f7c8cfc2wfd9vsg5mq3ww00000000pg000000008nns
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:35 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          95192.168.2.44985613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:35 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:36 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:35 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE1223606"
                          x-ms-request-id: 8d6d9129-701e-0001-43c0-1ab110000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180935Z-17db6f7c8cf9t48t10xeshst8c00000000ng00000000q1r5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:36 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          96192.168.2.44985513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:35 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:36 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:35 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE055B528"
                          x-ms-request-id: 44f36d90-201e-00aa-7dd7-1a3928000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180935Z-17db6f7c8cf9t48t10xeshst8c00000000n000000000qcn5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:36 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                          Session IDSource IPSource PortDestination IPDestination Port
                          97192.168.2.44985413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:35 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:36 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:35 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDC22447"
                          x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180935Z-17db6f7c8cf7s6chrx36act2pg00000000zg00000000m4d3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:36 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          98192.168.2.44985713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:35 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:36 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:35 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                          ETag: "0x8DC582BE7262739"
                          x-ms-request-id: 2e4ca8bc-501e-00a0-10d3-199d9f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180935Z-185b7d577bdhgg84qrpnm2d6w000000002pg00000000vyh2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:36 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                          Session IDSource IPSource PortDestination IPDestination Port
                          99192.168.2.44985813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:36 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:36 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:36 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDEB5124"
                          x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180936Z-17db6f7c8cfkzc2r8tan3gsa7n00000000w000000000evvw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:36 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          100192.168.2.44986113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:36 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:36 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:36 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFD43C07"
                          x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180936Z-17db6f7c8cf9t48t10xeshst8c00000000pg00000000gvwq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:36 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                          Session IDSource IPSource PortDestination IPDestination Port
                          101192.168.2.44986013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:36 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:36 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:36 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB779FC3"
                          x-ms-request-id: 1433b7fe-d01e-0017-55d8-1ab035000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180936Z-17db6f7c8cf5mtxmr1c51513n000000000wg00000000v0b1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          102192.168.2.44985913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:36 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:40 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:40 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDCB4853F"
                          x-ms-request-id: 73142df5-301e-0052-1d1f-1b65d6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180940Z-17db6f7c8cfbtxhfpq53x2ehdn00000000s000000000f13y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          103192.168.2.44986213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:36 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:36 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:36 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDD74D2EC"
                          x-ms-request-id: 979c4aea-701e-0021-146b-1a3d45000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180936Z-185b7d577bdx4h6cdqr6y962uw000000023000000000rnmg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:36 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          104192.168.2.44986313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:37 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:37 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:37 GMT
                          Content-Type: text/xml
                          Content-Length: 1427
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE56F6873"
                          x-ms-request-id: 5892b05f-f01e-0085-23d9-1a88ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180937Z-17db6f7c8cfkzc2r8tan3gsa7n00000000t000000000x0p5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:37 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                          Session IDSource IPSource PortDestination IPDestination Port
                          105192.168.2.44986413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:37 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:37 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:37 GMT
                          Content-Type: text/xml
                          Content-Length: 1390
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE3002601"
                          x-ms-request-id: f4958516-001e-00a2-15de-1ad4d5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180937Z-17db6f7c8cffjrz2m4352snqkw000000015000000000b70t
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:37 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                          Session IDSource IPSource PortDestination IPDestination Port
                          106192.168.2.44986513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:37 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:37 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:37 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                          ETag: "0x8DC582BE2A9D541"
                          x-ms-request-id: d113afee-501e-008f-14e4-1a9054000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180937Z-17db6f7c8cfqxt4wrzg7st2fm800000000tg000000011nxn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:37 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                          Session IDSource IPSource PortDestination IPDestination Port
                          107192.168.2.44986613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:37 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:37 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:37 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB6AD293"
                          x-ms-request-id: 2d3659d2-d01e-0066-1cca-1aea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180937Z-17db6f7c8cf5mtxmr1c51513n000000000wg00000000v0d2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:37 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          108192.168.2.44986713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:38 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:38 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:38 GMT
                          Content-Type: text/xml
                          Content-Length: 1391
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF58DC7E"
                          x-ms-request-id: 05046913-601e-000d-6fd8-1a2618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180938Z-17db6f7c8cf9t48t10xeshst8c00000000qg00000000d5za
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:38 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                          Session IDSource IPSource PortDestination IPDestination Port
                          109192.168.2.44987013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:38 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:38 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:38 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                          ETag: "0x8DC582BDF1E2608"
                          x-ms-request-id: 7318af80-d01e-002b-2bb0-1925fb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180938Z-185b7d577bd8m52vbwet1cqbbw00000002wg00000000t965
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          110192.168.2.44986813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:38 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:38 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:38 GMT
                          Content-Type: text/xml
                          Content-Length: 1354
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0662D7C"
                          x-ms-request-id: a032a6e1-c01e-002b-15e5-1a6e00000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180938Z-17db6f7c8cf7s6chrx36act2pg00000000w00000000152xk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:38 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                          Session IDSource IPSource PortDestination IPDestination Port
                          111192.168.2.44986913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:38 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:38 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:38 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCDD6400"
                          x-ms-request-id: 03f8bcf3-701e-0098-27e6-1a395f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180938Z-17db6f7c8cfspvtq2pgqb2w5k000000000p000000000audx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          112192.168.2.44987113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:39 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:39 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:39 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                          ETag: "0x8DC582BE8C605FF"
                          x-ms-request-id: 083451f6-401e-0035-25c0-1a82d8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180939Z-17db6f7c8cffjrz2m4352snqkw00000000zg000000013mky
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                          Session IDSource IPSource PortDestination IPDestination Port
                          113192.168.2.44987213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:39 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:39 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:39 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF497570"
                          x-ms-request-id: 0e537b27-201e-003f-3804-1a6d94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180939Z-185b7d577bdd97twt8zr6y8zrg00000002z000000000gac0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          114192.168.2.44987313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:39 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:39 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:39 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC2EEE03"
                          x-ms-request-id: 6411c5a0-901e-0083-0ae3-1abb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180939Z-17db6f7c8cfvzwz27u5rnq9kpc0000000140000000007trr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:39 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          115192.168.2.44987413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:39 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:39 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:39 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BEA414B16"
                          x-ms-request-id: ec3ff346-f01e-0003-5304-1a4453000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180939Z-185b7d577bdt2k4f7f9nr1pp7s00000002bg000000018qc9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          116192.168.2.44987513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:39 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:40 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:39 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                          ETag: "0x8DC582BE1CC18CD"
                          x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180939Z-17db6f7c8cf7s6chrx36act2pg000000010g00000000g5pn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                          Session IDSource IPSource PortDestination IPDestination Port
                          117192.168.2.44987713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:40 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:40 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:40 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB866CDB"
                          x-ms-request-id: 0506fa48-b01e-001e-4cc1-1a0214000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180940Z-17db6f7c8cfrbg6x0qcg5vwtus000000015g00000000882v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          118192.168.2.44987813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:40 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:40 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:40 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE5B7B174"
                          x-ms-request-id: 03a639d1-101e-008d-40f2-1a92e5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180940Z-17db6f7c8cfqxt4wrzg7st2fm800000000w000000000km34
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          119192.168.2.44987613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:40 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:40 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:40 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB256F43"
                          x-ms-request-id: 1df6ec6a-501e-00a3-34fb-19c0f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180940Z-185b7d577bdhgg84qrpnm2d6w000000002ng000000010xza
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:40 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          120192.168.2.44987913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:40 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:40 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:40 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                          ETag: "0x8DC582BE976026E"
                          x-ms-request-id: 856b5733-301e-001f-10fa-19aa3a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180940Z-185b7d577bdd97twt8zr6y8zrg00000002v0000000013nm6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                          Session IDSource IPSource PortDestination IPDestination Port
                          121192.168.2.44988113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:41 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:41 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1425
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6BD89A1"
                          x-ms-request-id: 08565fb3-401e-0029-27c4-1a9b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180941Z-17db6f7c8cf4g2pjavqhm24vp400000000vg000000013chv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:41 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                          Session IDSource IPSource PortDestination IPDestination Port
                          122192.168.2.44988213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:41 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:41 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1388
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDBD9126E"
                          x-ms-request-id: e2476cc5-001e-00ad-1ecd-1a554b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180941Z-17db6f7c8cf58jztrd88d8aypg00000000gg000000009kfe
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:41 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                          Session IDSource IPSource PortDestination IPDestination Port
                          123192.168.2.44988013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:41 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:41 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDC13EFEF"
                          x-ms-request-id: c21fd998-001e-0014-4ce5-1a5151000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180941Z-17db6f7c8cfc2wfd9vsg5mq3ww00000000fg00000000cyg9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          124192.168.2.44988313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:41 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:41 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                          ETag: "0x8DC582BE7C66E85"
                          x-ms-request-id: 8d9e8aeb-a01e-0021-0d74-1a814c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180941Z-185b7d577bdx4h6cdqr6y962uw000000024g00000000fts2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:41 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          125192.168.2.44988413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:41 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:41 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB813B3F"
                          x-ms-request-id: e28c1875-001e-00ad-40e2-1a554b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180941Z-17db6f7c8cfbtxhfpq53x2ehdn00000000p000000000x6ra
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:41 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          126192.168.2.44988613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:41 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:41 UTC584INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE51CE7B3"
                          x-ms-request-id: 6eea93bb-701e-0097-0521-1bb8c1000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180941Z-17db6f7c8cfspvtq2pgqb2w5k000000000n000000000amq2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-10-10 18:09:41 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          127192.168.2.44988813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:41 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:41 UTC584INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE584C214"
                          x-ms-request-id: 18adff54-401e-008c-27da-1a86c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180941Z-17db6f7c8cf58jztrd88d8aypg00000000kg000000009ybc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:41 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          128192.168.2.44988513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:41 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:41 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                          ETag: "0x8DC582BE89A8F82"
                          x-ms-request-id: 33c14fe4-301e-001f-2cee-1aaa3a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180941Z-17db6f7c8cfvzwz27u5rnq9kpc000000012000000000hsvf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:41 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          129192.168.2.44988713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:41 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:41 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCE9703A"
                          x-ms-request-id: b9726785-901e-00ac-76d7-1ab69e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180941Z-17db6f7c8cf58jztrd88d8aypg00000000n0000000009phf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:41 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          130192.168.2.44988913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-10 18:09:42 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-10 18:09:42 UTC563INHTTP/1.1 200 OK
                          Date: Thu, 10 Oct 2024 18:09:42 GMT
                          Content-Type: text/xml
                          Content-Length: 1407
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE687B46A"
                          x-ms-request-id: 374dd3c9-a01e-006f-2dec-1a13cd000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241010T180942Z-17db6f7c8cf4g2pjavqhm24vp400000000v000000001718y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-10 18:09:42 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:14:08:12
                          Start date:10/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:14:08:15
                          Start date:10/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,1700278552216389377,11442924746743596486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:14:08:17
                          Start date:10/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zoominfo.sjc1.qualtrics.com/jfe/form/SV_exJ1itd6woUBBiu?Q_DL=v02iYBlrWBCHqq6_exJ1itd6woUBBiu_CGC_lMaugjctdiGjqlS&Q_CHL=email"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly