Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://noolt.com/

Overview

General Information

Sample URL:http://noolt.com/
Analysis ID:1531974
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2008,i,3830586263796579916,16181526374430405800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://noolt.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://noolt.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: noolt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: noolt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id=a3fWa
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: noolt.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_39.2.drString found in binary or memory: https://forms.gle/71q8nkkrehthZ2XR8
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/2@6/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2008,i,3830586263796579916,16181526374430405800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://noolt.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2008,i,3830586263796579916,16181526374430405800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    s-part-0023.t-0009.t-msedge.net
    13.107.246.51
    truefalse
      unknown
      www.google.com
      142.250.185.228
      truefalse
        unknown
        noolt.com
        172.64.151.4
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://noolt.com/false
                unknown
                https://noolt.com/favicon.icofalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://forms.gle/71q8nkkrehthZ2XR8chromecache_39.2.drfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    172.64.151.4
                    noolt.comUnited States
                    13335CLOUDFLARENETUSfalse
                    142.250.185.228
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    IP
                    192.168.2.9
                    192.168.2.4
                    192.168.2.5
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1531974
                    Start date and time:2024-10-12 00:57:10 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 2m 59s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://noolt.com/
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:7
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean0.win@17/2@6/6
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.238, 64.233.184.84, 34.104.35.123, 20.12.23.50, 199.232.214.172, 192.229.221.95, 20.3.187.198, 4.175.87.197, 142.250.186.67
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: http://noolt.com/
                    No simulations
                    InputOutput
                    URL: https://noolt.com/ Model: jbxai
                    {
                    "brands":[],
                    "text":"Privacy Policy & Opt-Out Service",
                    "contains_trigger_text":false,
                    "trigger_text":"",
                    "prominent_button_name":"unknown",
                    "text_input_field_labels":"unknown",
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (313)
                    Category:downloaded
                    Size (bytes):7379
                    Entropy (8bit):4.859897202206502
                    Encrypted:false
                    SSDEEP:192:vOFhPlbaiDFzPB9PKNRJEYwAEqSBC6caMXhWE6xhkbKvUMmp:vW6wg2OXheeFMy
                    MD5:827A62C164108B332F0EC353BE60ACFE
                    SHA1:7B6F81C0EE02987146CD9E3337C34707ABD50A31
                    SHA-256:A1042C047C09CC2A7A7B014E624FD7ABEA33D735108BE7105EE223307F8B6BC0
                    SHA-512:520F6C7EA3EF6B060EFE7302EEEBD2695781B1DD8C0326F5E369FD74643E5616D15FB1009E71261714097DB85D660E1B747A77750274201339A608E6B3FDA6AF
                    Malicious:false
                    Reputation:low
                    URL:https://noolt.com/
                    Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<title>Privacy Policy & Opt-Out Service</title>.<style>. /* Basic Reset */. body, h1, h2, p, button, ul, li { margin: 0; padding: 0; }. body { font-family: 'Segoe UI', Tahoma, Geneva, Verdana, sans-serif; line-height: 1.6; color: #333; }. .container { max-width: 960px; margin: auto; padding: 20px; }. header { background: #005a87; color: #fff; text-align: center; padding-bottom: 10px; margin-bottom: 20px; }. header h1 { padding: 20px 0; }. section { margin-bottom: 20px; padding: 20px; background: #f4f4f4; border-radius: 8px; box-shadow: 0 2px 4px rgba(0,0,0,0.1); }. article { margin-bottom: 20px; }. h2 { color: #005a87; margin-bottom: 10px; }. p, li { font-size: 16px; margin-bottom: 10px; }. ul { list-style-position: inside; padding-left: 20px; }. footer { background: #333;
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 12, 2024 00:58:05.663034916 CEST49675443192.168.2.4173.222.162.32
                    Oct 12, 2024 00:58:07.286494970 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.286535978 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.286611080 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.286870003 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.286886930 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.801139116 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.814847946 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.814877033 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.815921068 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.815988064 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.818205118 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.818289995 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.818772078 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.818794012 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.863590002 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.946923018 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.947058916 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.947133064 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.947155952 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.947187901 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.947236061 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.947268963 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.947427988 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.947477102 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.947496891 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.947639942 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:07.947696924 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.948196888 CEST49735443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:07.948229074 CEST44349735172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:08.050252914 CEST49737443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:08.050302029 CEST44349737172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:08.050390959 CEST49737443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:08.050646067 CEST49737443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:08.050661087 CEST44349737172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:08.507426977 CEST44349737172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:08.512840986 CEST49737443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:08.512870073 CEST44349737172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:08.513484001 CEST44349737172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:08.514111996 CEST49737443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:08.514205933 CEST44349737172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:08.514290094 CEST49737443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:08.559398890 CEST44349737172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:08.776869059 CEST44349737172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:08.776945114 CEST44349737172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:08.776998997 CEST49737443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:08.777776957 CEST49737443192.168.2.4172.64.151.4
                    Oct 12, 2024 00:58:08.777795076 CEST44349737172.64.151.4192.168.2.4
                    Oct 12, 2024 00:58:09.419692993 CEST49739443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:58:09.419728994 CEST44349739142.250.185.228192.168.2.4
                    Oct 12, 2024 00:58:09.419781923 CEST49739443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:58:09.420031071 CEST49739443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:58:09.420041084 CEST44349739142.250.185.228192.168.2.4
                    Oct 12, 2024 00:58:10.061193943 CEST44349739142.250.185.228192.168.2.4
                    Oct 12, 2024 00:58:10.061570883 CEST49739443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:58:10.061604023 CEST44349739142.250.185.228192.168.2.4
                    Oct 12, 2024 00:58:10.062617064 CEST44349739142.250.185.228192.168.2.4
                    Oct 12, 2024 00:58:10.062690020 CEST49739443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:58:10.063986063 CEST49739443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:58:10.064052105 CEST44349739142.250.185.228192.168.2.4
                    Oct 12, 2024 00:58:10.114145994 CEST49739443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:58:10.114159107 CEST44349739142.250.185.228192.168.2.4
                    Oct 12, 2024 00:58:10.161047935 CEST49739443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:58:10.474898100 CEST49741443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:10.474940062 CEST44349741184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:10.475795031 CEST49741443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:10.485394001 CEST49741443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:10.485414028 CEST44349741184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:11.178983927 CEST44349741184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:11.179068089 CEST49741443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:11.182845116 CEST49741443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:11.182857990 CEST44349741184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:11.183177948 CEST44349741184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:11.223340988 CEST49741443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:11.231379032 CEST49741443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:11.271405935 CEST44349741184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:11.504620075 CEST44349741184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:11.504695892 CEST44349741184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:11.504741907 CEST49741443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:11.504848957 CEST49741443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:11.504870892 CEST44349741184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:11.504882097 CEST49741443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:11.504888058 CEST44349741184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:11.557882071 CEST49742443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:11.557930946 CEST44349742184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:11.558037996 CEST49742443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:11.558362007 CEST49742443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:11.558374882 CEST44349742184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:12.273017883 CEST44349742184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:12.273096085 CEST49742443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:12.274550915 CEST49742443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:12.274561882 CEST44349742184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:12.274945021 CEST44349742184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:12.277132988 CEST49742443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:12.323402882 CEST44349742184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:12.607115030 CEST44349742184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:12.607217073 CEST44349742184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:12.607741117 CEST49742443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:12.608066082 CEST49742443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:12.608066082 CEST49742443192.168.2.4184.28.90.27
                    Oct 12, 2024 00:58:12.608087063 CEST44349742184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:12.608095884 CEST44349742184.28.90.27192.168.2.4
                    Oct 12, 2024 00:58:16.748019934 CEST49672443192.168.2.4173.222.162.32
                    Oct 12, 2024 00:58:16.748081923 CEST44349672173.222.162.32192.168.2.4
                    Oct 12, 2024 00:58:19.967468977 CEST44349739142.250.185.228192.168.2.4
                    Oct 12, 2024 00:58:19.967621088 CEST44349739142.250.185.228192.168.2.4
                    Oct 12, 2024 00:58:19.967715025 CEST49739443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:58:21.906774998 CEST49739443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:58:21.906805992 CEST44349739142.250.185.228192.168.2.4
                    Oct 12, 2024 00:58:22.306665897 CEST4972380192.168.2.493.184.221.240
                    Oct 12, 2024 00:58:22.312349081 CEST804972393.184.221.240192.168.2.4
                    Oct 12, 2024 00:58:22.312546015 CEST4972380192.168.2.493.184.221.240
                    Oct 12, 2024 00:58:58.526938915 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:58.526971102 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:58.527040958 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:58.527307987 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:58.527319908 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.488507032 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.488647938 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.490588903 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.490602016 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.491097927 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.498692989 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.539417982 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.596502066 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.596565008 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.596607924 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.596652031 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.596669912 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.596704006 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.596786022 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.682398081 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.682467937 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.682528019 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.682542086 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.682590008 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.682651997 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.683605909 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.683656931 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.683708906 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.683715105 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.683754921 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.683773041 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.768498898 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.768559933 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.768613100 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.768625021 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.768749952 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.768969059 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.769829035 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.769876003 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.769925117 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.769931078 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.770031929 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.770158052 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.770345926 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.770394087 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.770536900 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.770544052 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.770571947 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.771006107 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.772119045 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.772165060 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.772300959 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.772305965 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.772325993 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.772500992 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.855560064 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.855588913 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.855678082 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.855696917 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.855773926 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.855858088 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.856698990 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.856720924 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.856801033 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.856801033 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.856807947 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.857038021 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.857418060 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.857440948 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.857511997 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.857511997 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.857528925 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.857669115 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.859158993 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.859183073 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.859257936 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.859257936 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.859266996 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.859460115 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.860011101 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.860028028 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.860095024 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.860095024 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.860104084 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.860487938 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.861319065 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.861335039 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.861435890 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.861541986 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.861541986 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.861613989 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.861613989 CEST49750443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.861634016 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.861644030 CEST4434975013.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.903379917 CEST49752443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.903446913 CEST4434975213.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.903481960 CEST49751443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.903522015 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.903544903 CEST49752443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.903621912 CEST49751443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.903793097 CEST49752443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.903815985 CEST4434975213.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.904010057 CEST49751443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.904023886 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.906375885 CEST49753443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.906375885 CEST49754443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.906425953 CEST4434975313.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.906436920 CEST4434975413.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.906496048 CEST49753443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.906496048 CEST49754443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.906862020 CEST49753443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.906883001 CEST4434975313.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.906925917 CEST49754443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.906934977 CEST4434975413.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.907655001 CEST49755443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.907699108 CEST4434975513.107.246.51192.168.2.4
                    Oct 12, 2024 00:58:59.907857895 CEST49755443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.907857895 CEST49755443192.168.2.413.107.246.51
                    Oct 12, 2024 00:58:59.907891989 CEST4434975513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.516360998 CEST4434975213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.516875982 CEST49752443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.516896009 CEST4434975213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.517366886 CEST49752443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.517374992 CEST4434975213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.609869957 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.610299110 CEST49751443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.610317945 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.610747099 CEST49751443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.610753059 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.615704060 CEST4434975213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.615778923 CEST4434975213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.615956068 CEST49752443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.616117954 CEST49752443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.616117954 CEST49752443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.616139889 CEST4434975213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.616153002 CEST4434975213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.618702888 CEST49756443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.618757010 CEST4434975613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.618935108 CEST49756443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.619211912 CEST49756443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.619225025 CEST4434975613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.641735077 CEST4434975413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.641835928 CEST4434975513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.642307043 CEST49755443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.642339945 CEST4434975513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.642713070 CEST49754443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.642745018 CEST4434975413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.642832994 CEST49755443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.642838955 CEST4434975513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.643073082 CEST49754443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.643078089 CEST4434975413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.651237011 CEST4434975313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.652260065 CEST49753443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.652260065 CEST49753443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.652290106 CEST4434975313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.652304888 CEST4434975313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.711447954 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.711481094 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.711571932 CEST49751443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.711592913 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.711643934 CEST49751443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.711652994 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.711704016 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.711896896 CEST49751443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.711919069 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.711934090 CEST49751443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.711941957 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.711947918 CEST49751443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.711951971 CEST4434975113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.715245008 CEST49757443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.715292931 CEST4434975713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.715405941 CEST49757443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.715553999 CEST49757443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.715581894 CEST4434975713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.745512009 CEST4434975513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.745541096 CEST4434975513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.745625973 CEST49755443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.745641947 CEST4434975513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.745786905 CEST49755443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.745912075 CEST49755443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.745934010 CEST4434975513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.745949030 CEST49755443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.745954990 CEST4434975513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.746680975 CEST4434975413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.746751070 CEST4434975413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.746876001 CEST49754443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.747410059 CEST49754443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.747431040 CEST4434975413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.752103090 CEST49758443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.752144098 CEST4434975813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.752213001 CEST49758443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.753309011 CEST49759443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.753359079 CEST4434975913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.753592968 CEST49759443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.753923893 CEST49759443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.753942013 CEST4434975913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.753976107 CEST49758443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.753993988 CEST4434975813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.756016970 CEST4434975313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.756040096 CEST4434975313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.756092072 CEST4434975313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.756165981 CEST49753443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.756165981 CEST49753443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.756454945 CEST49753443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.756454945 CEST49753443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.756474018 CEST4434975313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.756498098 CEST4434975313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.758846998 CEST49760443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.758872986 CEST4434976013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:00.758929014 CEST49760443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.759176970 CEST49760443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:00.759191036 CEST4434976013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.281769991 CEST4434975613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.282443047 CEST49756443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.282454967 CEST4434975613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.283488035 CEST49756443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.283492088 CEST4434975613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.354958057 CEST4434975713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.355969906 CEST49757443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.355993986 CEST4434975713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.356872082 CEST49757443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.356879950 CEST4434975713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.384680986 CEST4434975613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.384747982 CEST4434975613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.384820938 CEST49756443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.385224104 CEST49756443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.385246992 CEST4434975613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.385263920 CEST49756443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.385272026 CEST4434975613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.390172005 CEST49761443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.390208960 CEST4434976113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.390661955 CEST49761443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.390881062 CEST49761443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.390897036 CEST4434976113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.392936945 CEST4434975913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.393501997 CEST49759443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.393511057 CEST4434975913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.394380093 CEST49759443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.394386053 CEST4434975913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.410154104 CEST4434976013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.410897970 CEST49760443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.410937071 CEST4434976013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.411923885 CEST49760443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.411940098 CEST4434976013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.429770947 CEST4434975813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.430378914 CEST49758443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.430391073 CEST4434975813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.431406975 CEST49758443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.431412935 CEST4434975813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.455889940 CEST4434975713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.455996990 CEST4434975713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.456263065 CEST49757443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.456263065 CEST49757443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.456302881 CEST49757443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.456312895 CEST4434975713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.469567060 CEST49762443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.469600916 CEST4434976213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.469742060 CEST49762443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.470362902 CEST49762443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.470377922 CEST4434976213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.490855932 CEST4434975913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.491028070 CEST4434975913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.491123915 CEST49759443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.498301029 CEST49759443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.498327971 CEST4434975913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.498347998 CEST49759443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.498356104 CEST4434975913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.503140926 CEST49763443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.503182888 CEST4434976313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.503689051 CEST49763443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.503865004 CEST49763443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.503876925 CEST4434976313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.513021946 CEST4434976013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.513099909 CEST4434976013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.513195038 CEST49760443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.513470888 CEST49760443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.513488054 CEST4434976013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.513503075 CEST49760443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.513509035 CEST4434976013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.517245054 CEST49764443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.517297029 CEST4434976413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.517532110 CEST49764443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.517689943 CEST49764443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.517704964 CEST4434976413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.534231901 CEST4434975813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.534301043 CEST4434975813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.534379005 CEST49758443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.534555912 CEST49758443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.534585953 CEST4434975813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.539222002 CEST49765443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.539257050 CEST4434976513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:01.539406061 CEST49765443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.539588928 CEST49765443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:01.539603949 CEST4434976513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.214075089 CEST4434976213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.214804888 CEST49762443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.214816093 CEST4434976213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.215590954 CEST49762443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.215595961 CEST4434976213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.298213959 CEST4434976413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.299115896 CEST4434976513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.299304008 CEST49764443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.299343109 CEST4434976413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.300357103 CEST49764443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.300375938 CEST4434976413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.303414106 CEST49765443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.303414106 CEST49765443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.303436995 CEST4434976513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.303458929 CEST4434976513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.306091070 CEST4434976313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.306922913 CEST49763443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.306962013 CEST4434976313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.307925940 CEST49763443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.307938099 CEST4434976313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.309015036 CEST4434976113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.309587002 CEST49761443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.309597969 CEST4434976113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.310384989 CEST49761443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.310389042 CEST4434976113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.314799070 CEST4434976213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.314882994 CEST4434976213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.315016031 CEST49762443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.315172911 CEST49762443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.315187931 CEST4434976213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.319407940 CEST49766443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.319442034 CEST4434976613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.319546938 CEST49766443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.320025921 CEST49766443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.320039034 CEST4434976613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.397183895 CEST4434976413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.397241116 CEST4434976413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.397304058 CEST49764443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.398107052 CEST49764443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.398139000 CEST4434976413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.398165941 CEST49764443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.398175001 CEST4434976413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.398617029 CEST4434976513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.398682117 CEST4434976513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.398753881 CEST49765443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.401248932 CEST49765443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.401248932 CEST49765443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.401268959 CEST4434976513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.401272058 CEST4434976513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.405278921 CEST49767443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.405333996 CEST4434976713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.405541897 CEST49767443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.406934023 CEST49768443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.406981945 CEST4434976813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.407058954 CEST49768443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.407104969 CEST49767443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.407126904 CEST4434976713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.407181025 CEST49768443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.407201052 CEST4434976813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.409183025 CEST4434976313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.409269094 CEST4434976313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.409531116 CEST49763443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.409682989 CEST49763443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.409715891 CEST4434976313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.409735918 CEST49763443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.409745932 CEST4434976313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.413877010 CEST49769443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.413913012 CEST4434976913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.413916111 CEST4434976113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.413974047 CEST49769443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.414076090 CEST4434976113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.414134026 CEST49761443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.414414883 CEST49761443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.414433956 CEST4434976113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.414449930 CEST49761443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.414457083 CEST4434976113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.414598942 CEST49769443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.414611101 CEST4434976913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.419110060 CEST49770443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.419141054 CEST4434977013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.419681072 CEST49770443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.419881105 CEST49770443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.419895887 CEST4434977013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.954154968 CEST4434976613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.954845905 CEST49766443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.954868078 CEST4434976613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:02.955626965 CEST49766443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:02.955632925 CEST4434976613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.040462971 CEST4434976813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.041093111 CEST49768443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.041110992 CEST4434976813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.041949034 CEST49768443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.041956902 CEST4434976813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.052993059 CEST4434976613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.053081036 CEST4434976613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.053134918 CEST49766443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.053716898 CEST49766443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.053731918 CEST4434976613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.053740978 CEST49766443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.053746939 CEST4434976613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.054737091 CEST4434976713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.055412054 CEST49767443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.055449963 CEST4434976713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.056224108 CEST49767443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.056230068 CEST4434976713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.059510946 CEST49771443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.059547901 CEST4434977113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.059627056 CEST49771443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.059935093 CEST49771443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.059950113 CEST4434977113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.080380917 CEST4434976913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.081474066 CEST49769443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.081486940 CEST4434976913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.081856012 CEST49769443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.081861973 CEST4434976913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.099961996 CEST4434977013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.100543976 CEST49770443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.100574970 CEST4434977013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.101147890 CEST49770443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.101155043 CEST4434977013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.139161110 CEST4434976813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.139231920 CEST4434976813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.139293909 CEST49768443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.139554977 CEST49768443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.139569998 CEST4434976813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.142921925 CEST49772443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.142950058 CEST4434977213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.143014908 CEST49772443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.143297911 CEST49772443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.143315077 CEST4434977213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.155235052 CEST4434976713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.155281067 CEST4434976713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.155432940 CEST49767443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.155586004 CEST49767443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.155599117 CEST4434976713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.155647039 CEST49767443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.155653954 CEST4434976713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.159959078 CEST49773443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.160012007 CEST4434977313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.160156012 CEST49773443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.160371065 CEST49773443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.160386086 CEST4434977313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.184485912 CEST4434976913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.184572935 CEST4434976913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.184762001 CEST49769443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.184832096 CEST49769443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.184854031 CEST4434976913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.184868097 CEST49769443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.184875011 CEST4434976913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.187480927 CEST49774443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.187526941 CEST4434977413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.187632084 CEST49774443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.187796116 CEST49774443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.187812090 CEST4434977413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.204494953 CEST4434977013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.204822063 CEST4434977013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.204880953 CEST49770443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.204946041 CEST49770443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.204965115 CEST4434977013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.205034018 CEST49770443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.205043077 CEST4434977013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.207528114 CEST49775443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.207583904 CEST4434977513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.207690001 CEST49775443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.207807064 CEST49775443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.207824945 CEST4434977513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.721270084 CEST4434977113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.722096920 CEST49771443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.722115993 CEST4434977113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.723320007 CEST49771443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.723325968 CEST4434977113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.801871061 CEST4434977213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.810121059 CEST49772443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.810136080 CEST4434977213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.822221994 CEST4434977413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.824541092 CEST4434977113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.824575901 CEST4434977313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.824626923 CEST4434977113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.824771881 CEST49771443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.829771996 CEST49772443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.829777002 CEST4434977213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.830276012 CEST49773443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.830313921 CEST4434977313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.851815939 CEST49773443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.851841927 CEST4434977313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.860930920 CEST4434977513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.862484932 CEST49774443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.862517118 CEST4434977413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.874445915 CEST49774443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.874469042 CEST4434977413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.875315905 CEST49775443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.875334024 CEST4434977513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.875715017 CEST49775443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.875720978 CEST4434977513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.875922918 CEST49771443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.875922918 CEST49771443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.875952959 CEST4434977113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.875961065 CEST4434977113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.913312912 CEST49776443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.913353920 CEST4434977613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.913503885 CEST49776443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.913875103 CEST49776443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.913892031 CEST4434977613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.928370953 CEST4434977213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.928436041 CEST4434977213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.928529024 CEST49772443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.928724051 CEST49772443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.928724051 CEST49772443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.928738117 CEST4434977213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.928745985 CEST4434977213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.931895018 CEST49777443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.931935072 CEST4434977713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.932137012 CEST49777443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.932545900 CEST49777443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.932562113 CEST4434977713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.951152086 CEST4434977313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.951209068 CEST4434977313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.951268911 CEST49773443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.951414108 CEST49773443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.951438904 CEST4434977313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.951453924 CEST49773443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.951459885 CEST4434977313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.955189943 CEST49778443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.955215931 CEST4434977813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.955318928 CEST49778443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.955539942 CEST49778443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.955554962 CEST4434977813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.969188929 CEST4434977413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.969253063 CEST4434977413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.969332933 CEST49774443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.969530106 CEST49774443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.969557047 CEST4434977413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.972647905 CEST4434977513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.972810030 CEST4434977513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.973079920 CEST49775443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.973860025 CEST49779443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.973892927 CEST4434977913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.974241018 CEST49779443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.974242926 CEST49775443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.974250078 CEST4434977513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.974731922 CEST49779443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.974750042 CEST4434977913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.977035999 CEST49780443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.977066994 CEST4434978013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:03.977317095 CEST49780443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.977365017 CEST49780443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:03.977375984 CEST4434978013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.836875916 CEST4434977813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.837395906 CEST49778443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.837420940 CEST4434977813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.837865114 CEST49778443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.837869883 CEST4434977813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.842794895 CEST4434977713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.843158007 CEST49777443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.843175888 CEST4434977713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.843585014 CEST49777443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.843590021 CEST4434977713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.844125986 CEST4434978013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.844420910 CEST49780443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.844436884 CEST4434978013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.844470024 CEST4434977613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.844604969 CEST4434977913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.844834089 CEST49780443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.844839096 CEST4434978013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.845197916 CEST49776443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.845197916 CEST49779443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.845233917 CEST4434977613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.845247984 CEST4434977913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.845565081 CEST49779443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.845571995 CEST4434977913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.845668077 CEST49776443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.845671892 CEST4434977613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.935468912 CEST4434977813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.935539961 CEST4434977813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.935590029 CEST49778443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.935826063 CEST49778443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.935842037 CEST4434977813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.935852051 CEST49778443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.935858011 CEST4434977813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.939153910 CEST49781443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.939179897 CEST4434978113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.939253092 CEST49781443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.939570904 CEST49781443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.939580917 CEST4434978113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.942914963 CEST4434977713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.942982912 CEST4434977713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.943025112 CEST49777443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.943217993 CEST49777443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.943223000 CEST4434977713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.943232059 CEST49777443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.943236113 CEST4434977713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.943460941 CEST4434977913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.943506956 CEST4434977613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.943522930 CEST4434977913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.943562984 CEST49779443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.943582058 CEST4434977613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.943620920 CEST49776443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.943784952 CEST49779443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.943799019 CEST4434977913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.944756985 CEST4434978013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.944813967 CEST4434978013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.944859028 CEST49780443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.944972038 CEST49780443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.944989920 CEST4434978013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.945002079 CEST49780443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.945008039 CEST4434978013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.950854063 CEST49776443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.950854063 CEST49776443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.950881004 CEST4434977613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.950891018 CEST4434977613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.952996016 CEST49782443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.953016043 CEST4434978213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.953074932 CEST49782443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.953412056 CEST49783443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.953440905 CEST4434978313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.953494072 CEST49783443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.954124928 CEST49784443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.954216957 CEST4434978413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.954252958 CEST49782443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.954262972 CEST4434978213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.954298973 CEST49784443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.954336882 CEST49785443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.954377890 CEST4434978513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.954420090 CEST49785443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.954483032 CEST49783443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.954499006 CEST4434978313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.954524040 CEST49784443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.954555988 CEST4434978413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:04.954619884 CEST49785443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:04.954632998 CEST4434978513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.586158991 CEST4434978113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.586713076 CEST49781443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.586755991 CEST4434978113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.587176085 CEST49781443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.587182045 CEST4434978113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.616339922 CEST4434978313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.619254112 CEST4434978213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.620769978 CEST49783443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.620784044 CEST4434978313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.621303082 CEST49783443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.621308088 CEST4434978313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.621328115 CEST49782443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.621340036 CEST4434978213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.621872902 CEST49782443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.621876955 CEST4434978213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.626967907 CEST4434978413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.627350092 CEST49784443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.627460003 CEST4434978413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.627721071 CEST49784443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.627739906 CEST4434978413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.635462999 CEST4434978513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.635874987 CEST49785443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.635894060 CEST4434978513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.636274099 CEST49785443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.636279106 CEST4434978513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.702426910 CEST4434978113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.702495098 CEST4434978113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.702605009 CEST49781443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.702725887 CEST49781443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.702735901 CEST4434978113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.702747107 CEST49781443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.702753067 CEST4434978113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.705427885 CEST49787443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.705470085 CEST4434978713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.705542088 CEST49787443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.705735922 CEST49787443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.705753088 CEST4434978713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.723329067 CEST4434978213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.723409891 CEST4434978213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.723670959 CEST49782443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.723702908 CEST49782443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.723710060 CEST4434978213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.723718882 CEST49782443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.723722935 CEST4434978213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.726252079 CEST49788443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.726281881 CEST4434978813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.726679087 CEST49788443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.726788044 CEST49788443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.726800919 CEST4434978813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.730591059 CEST4434978413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.730600119 CEST4434978313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.730668068 CEST4434978413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.730704069 CEST4434978313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.730765104 CEST49783443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.730772018 CEST49784443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.730880022 CEST49784443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.730880022 CEST49784443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.730896950 CEST4434978413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.730901957 CEST4434978413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.730992079 CEST49783443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.731004000 CEST4434978313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.731013060 CEST49783443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.731018066 CEST4434978313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.733511925 CEST49789443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.733549118 CEST4434978913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.733577967 CEST49790443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.733586073 CEST4434979013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.733617067 CEST49789443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.733642101 CEST49790443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.733727932 CEST49789443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.733737946 CEST4434978913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.733813047 CEST49790443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.733824015 CEST4434979013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.740677118 CEST4434978513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.740797043 CEST4434978513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.740876913 CEST49785443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.740987062 CEST49785443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.740998983 CEST4434978513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.741010904 CEST49785443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.741015911 CEST4434978513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.743803024 CEST49791443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.743825912 CEST4434979113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:05.743912935 CEST49791443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.744090080 CEST49791443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:05.744102001 CEST4434979113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.339262009 CEST4434978713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.339737892 CEST49787443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.339776993 CEST4434978713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.340226889 CEST49787443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.340241909 CEST4434978713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.377228975 CEST4434979013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.377803087 CEST49790443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.377820969 CEST4434979013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.378227949 CEST49790443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.378233910 CEST4434979013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.398175001 CEST4434978813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.398698092 CEST49788443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.398715973 CEST4434978813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.398850918 CEST4434978913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.399189949 CEST49788443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.399204016 CEST4434978813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.399382114 CEST49789443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.399404049 CEST4434978913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.399898052 CEST49789443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.399905920 CEST4434978913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.408092976 CEST4434979113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.408674002 CEST49791443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.408690929 CEST4434979113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.409173012 CEST49791443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.409178019 CEST4434979113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.438877106 CEST4434978713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.438955069 CEST4434978713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.439038038 CEST49787443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.439217091 CEST49787443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.439269066 CEST4434978713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.439302921 CEST49787443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.439320087 CEST4434978713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.441960096 CEST49792443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.442008972 CEST4434979213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.442087889 CEST49792443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.442234039 CEST49792443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.442251921 CEST4434979213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.476454020 CEST4434979013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.476525068 CEST4434979013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.476711035 CEST49790443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.476742983 CEST49790443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.476761103 CEST4434979013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.476773024 CEST49790443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.476778984 CEST4434979013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.479391098 CEST49793443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.479427099 CEST4434979313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.479598045 CEST49793443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.479739904 CEST49793443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.479754925 CEST4434979313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.500849962 CEST4434978813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.500911951 CEST4434978813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.501008987 CEST49788443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.501200914 CEST49788443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.501200914 CEST49788443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.501218081 CEST4434978813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.501223087 CEST4434978813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.503205061 CEST4434978913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.503273964 CEST4434978913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.503437996 CEST49789443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.503556013 CEST49789443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.503571033 CEST4434978913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.503586054 CEST49789443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.503592014 CEST4434978913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.504004002 CEST49794443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.504019976 CEST4434979413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.504116058 CEST49794443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.504342079 CEST49794443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.504354000 CEST4434979413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.505923986 CEST49795443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.505971909 CEST4434979513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.506032944 CEST49795443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.506153107 CEST49795443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.506170034 CEST4434979513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.511436939 CEST4434979113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.511495113 CEST4434979113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.511609077 CEST49791443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.511708975 CEST49791443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.511708975 CEST49791443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.511719942 CEST4434979113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.511730909 CEST4434979113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.513956070 CEST49796443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.513993979 CEST4434979613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:06.514118910 CEST49796443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.514235973 CEST49796443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:06.514249086 CEST4434979613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.302274942 CEST4434979313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.302747965 CEST49793443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.302762985 CEST4434979313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.303411961 CEST49793443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.303417921 CEST4434979313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.307194948 CEST4434979513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.307595015 CEST49795443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.307641983 CEST4434979513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.307698965 CEST4434979613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.308020115 CEST49796443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.308031082 CEST4434979613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.308250904 CEST4434979213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.308274984 CEST49795443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.308290005 CEST4434979513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.308423996 CEST49796443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.308428049 CEST4434979613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.308537960 CEST49792443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.308548927 CEST4434979213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.308870077 CEST49792443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.308878899 CEST4434979213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.313457966 CEST4434979413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.313781023 CEST49794443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.313797951 CEST4434979413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.314255953 CEST49794443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.314261913 CEST4434979413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.400679111 CEST4434979313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.400759935 CEST4434979313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.400963068 CEST49793443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.401115894 CEST49793443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.401115894 CEST49793443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.401135921 CEST4434979313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.401148081 CEST4434979313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.403776884 CEST4434979513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.403831959 CEST49797443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.403867006 CEST4434979713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.403919935 CEST4434979513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.403954029 CEST49797443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.403969049 CEST49795443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.404139996 CEST49797443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.404153109 CEST4434979713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.404155016 CEST49795443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.404177904 CEST4434979513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.404190063 CEST49795443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.404196024 CEST4434979513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.406619072 CEST49798443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.406640053 CEST4434979813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.406883001 CEST49798443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.406883955 CEST49798443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.406913042 CEST4434979813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.408127069 CEST4434979613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.408201933 CEST4434979613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.408340931 CEST49796443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.408340931 CEST49796443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.408432961 CEST49796443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.408447027 CEST4434979613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.408888102 CEST4434979213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.408962965 CEST4434979213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.409162998 CEST49792443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.409279108 CEST49792443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.409284115 CEST4434979213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.409296036 CEST49792443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.409300089 CEST4434979213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.410861015 CEST49799443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.410886049 CEST4434979913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.411015034 CEST49799443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.411122084 CEST49799443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.411129951 CEST4434979913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.411137104 CEST49800443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.411175013 CEST4434980013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.411284924 CEST49800443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.411402941 CEST49800443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.411416054 CEST4434980013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.418387890 CEST4434979413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.418443918 CEST4434979413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.418519020 CEST49794443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.418653965 CEST49794443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.418653965 CEST49794443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.418669939 CEST4434979413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.418680906 CEST4434979413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.420778990 CEST49801443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.420806885 CEST4434980113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:07.421200037 CEST49801443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.421200037 CEST49801443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:07.421253920 CEST4434980113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.034605980 CEST4434979713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.035120964 CEST49797443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.035131931 CEST4434979713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.035615921 CEST49797443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.035620928 CEST4434979713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.063688993 CEST4434980013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.064213037 CEST49800443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.064250946 CEST4434980013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.064681053 CEST49800443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.064686060 CEST4434980013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.070321083 CEST4434980113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.070703030 CEST49801443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.070725918 CEST4434980113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.071177006 CEST49801443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.071183920 CEST4434980113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.076728106 CEST4434979913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.077049017 CEST49799443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.077070951 CEST4434979913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.077431917 CEST49799443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.077438116 CEST4434979913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.085829973 CEST4434979813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.086126089 CEST49798443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.086133957 CEST4434979813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.086450100 CEST49798443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.086453915 CEST4434979813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.136990070 CEST4434979713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.137080908 CEST4434979713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.137248993 CEST49797443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.137407064 CEST49797443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.137423038 CEST4434979713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.137434006 CEST49797443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.137438059 CEST4434979713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.140774965 CEST49802443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.140820980 CEST4434980213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.140897989 CEST49802443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.141398907 CEST49802443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.141412973 CEST4434980213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.171233892 CEST4434980013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.171314001 CEST4434980013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.171367884 CEST49800443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.171657085 CEST49800443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.171669960 CEST4434980013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.171679020 CEST49800443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.171684980 CEST4434980013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.172060013 CEST4434980113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.172120094 CEST4434980113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.172178984 CEST49801443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.172944069 CEST49801443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.172944069 CEST49801443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.172955036 CEST4434980113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.172964096 CEST4434980113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.176491976 CEST49803443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.176510096 CEST4434980313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.176614046 CEST49803443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.177031994 CEST49804443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.177062035 CEST4434980413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.177284002 CEST49804443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.177388906 CEST49803443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.177402020 CEST4434980313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.177469969 CEST49804443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.177484989 CEST4434980413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.179100990 CEST4434979913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.179255009 CEST4434979913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.179315090 CEST49799443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.179541111 CEST49799443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.179560900 CEST4434979913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.179575920 CEST49799443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.179585934 CEST4434979913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.181725025 CEST49805443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.181791067 CEST4434980513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.181859016 CEST49805443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.181977034 CEST49805443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.181992054 CEST4434980513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.193459988 CEST4434979813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.193536997 CEST4434979813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.193589926 CEST49798443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.193814039 CEST49798443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.193828106 CEST4434979813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.193839073 CEST49798443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.193844080 CEST4434979813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.195995092 CEST49806443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.196027040 CEST4434980613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.196203947 CEST49806443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.196320057 CEST49806443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.196332932 CEST4434980613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.797759056 CEST4434980213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.798290014 CEST49802443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.798300982 CEST4434980213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.798835993 CEST49802443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.798841953 CEST4434980213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.832036018 CEST4434980413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.832516909 CEST4434980513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.832602978 CEST49804443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.832633972 CEST4434980413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.832848072 CEST49805443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.832886934 CEST4434980513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.833174944 CEST49804443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.833184004 CEST4434980413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.833403111 CEST49805443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.833415985 CEST4434980513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.851586103 CEST4434980313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.852027893 CEST49803443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.852051973 CEST4434980313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.852466106 CEST49803443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.852472067 CEST4434980313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.859847069 CEST4434980613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.860387087 CEST49806443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.860414982 CEST4434980613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.860812902 CEST49806443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.860829115 CEST4434980613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.898699999 CEST4434980213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.898770094 CEST4434980213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.898821115 CEST49802443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.899065971 CEST49802443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.899090052 CEST4434980213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.899097919 CEST49802443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.899106026 CEST4434980213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.901827097 CEST49807443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.901866913 CEST4434980713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.901923895 CEST49807443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.902097940 CEST49807443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.902108908 CEST4434980713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.932462931 CEST4434980413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.932533026 CEST4434980413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.932584047 CEST49804443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.932765961 CEST49804443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.932784081 CEST4434980413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.932800055 CEST49804443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.932806015 CEST4434980413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.933360100 CEST4434980513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.933429003 CEST4434980513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.933495045 CEST49805443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.933607101 CEST49805443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.933625937 CEST4434980513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.933639050 CEST49805443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.933645964 CEST4434980513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.935964108 CEST49808443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.936002016 CEST4434980813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.936063051 CEST49809443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.936111927 CEST4434980913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.936146975 CEST49808443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.936222076 CEST49809443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.936290026 CEST49809443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.936310053 CEST4434980913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.936343908 CEST49808443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.936358929 CEST4434980813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.956718922 CEST4434980313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.956872940 CEST4434980313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.956975937 CEST49803443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.957016945 CEST49803443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.957035065 CEST4434980313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.957046032 CEST49803443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.957053900 CEST4434980313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.959378004 CEST49810443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.959430933 CEST4434981013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.959551096 CEST49810443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.959669113 CEST49810443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.959685087 CEST4434981013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.962567091 CEST4434980613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.962620020 CEST4434980613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.962672949 CEST49806443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.962872982 CEST49806443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.962896109 CEST4434980613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.962910891 CEST49806443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.962919950 CEST4434980613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.965357065 CEST49811443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.965384007 CEST4434981113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:08.965524912 CEST49811443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.965609074 CEST49811443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:08.965620995 CEST4434981113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.474836111 CEST49812443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:59:09.474872112 CEST44349812142.250.185.228192.168.2.4
                    Oct 12, 2024 00:59:09.474982977 CEST49812443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:59:09.475224972 CEST49812443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:59:09.475239992 CEST44349812142.250.185.228192.168.2.4
                    Oct 12, 2024 00:59:09.780550957 CEST4434980713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.781033039 CEST49807443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.781048059 CEST4434980713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.781558990 CEST49807443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.781563044 CEST4434980713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.785079956 CEST4434980813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.785387039 CEST49808443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.785401106 CEST4434980813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.785737991 CEST49808443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.785744905 CEST4434980813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.787785053 CEST4434981113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.788124084 CEST49811443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.788136959 CEST4434981113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.788466930 CEST49811443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.788471937 CEST4434981113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.788597107 CEST4434980913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.789062977 CEST49809443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.789081097 CEST4434980913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.789364100 CEST49809443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.789374113 CEST4434980913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.789989948 CEST4434981013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.790347099 CEST49810443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.790359020 CEST4434981013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.790807962 CEST49810443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.790813923 CEST4434981013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.883707047 CEST4434980713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.883773088 CEST4434980713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.883986950 CEST49807443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.884021997 CEST49807443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.884036064 CEST4434980713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.884049892 CEST49807443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.884056091 CEST4434980713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.887041092 CEST49813443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.887082100 CEST4434981313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.887164116 CEST49813443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.887371063 CEST49813443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.887372971 CEST4434981113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.887391090 CEST4434981313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.887444019 CEST4434981113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.887489080 CEST49811443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.887676954 CEST49811443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.887691975 CEST4434981113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.887723923 CEST49811443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.887728930 CEST4434981113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.888802052 CEST4434980813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.888869047 CEST4434980813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.888957024 CEST49808443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.889065027 CEST49808443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.889070988 CEST4434980813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.889084101 CEST49808443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.889096022 CEST4434980813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.889553070 CEST4434981013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.889615059 CEST4434981013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.889704943 CEST49810443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.890088081 CEST49810443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.890088081 CEST49810443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.890105009 CEST4434981013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.890119076 CEST4434981013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.890605927 CEST49814443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.890618086 CEST4434981413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.890866995 CEST49814443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.891015053 CEST49814443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.891025066 CEST4434981413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.891915083 CEST49815443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.891971111 CEST4434981513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.892044067 CEST49815443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.892157078 CEST49816443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.892170906 CEST4434981613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.892213106 CEST49815443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.892235994 CEST4434981513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.892258883 CEST49816443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.892353058 CEST49816443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.892362118 CEST4434981613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.895077944 CEST4434980913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.895149946 CEST4434980913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.895246983 CEST49809443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.895283937 CEST49809443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.895291090 CEST4434980913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.895339966 CEST49809443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.895344973 CEST4434980913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.897258043 CEST49817443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.897277117 CEST4434981713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:09.897366047 CEST49817443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.897478104 CEST49817443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:09.897490978 CEST4434981713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.426568985 CEST44349812142.250.185.228192.168.2.4
                    Oct 12, 2024 00:59:10.427808046 CEST49812443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:59:10.427826881 CEST44349812142.250.185.228192.168.2.4
                    Oct 12, 2024 00:59:10.428755045 CEST44349812142.250.185.228192.168.2.4
                    Oct 12, 2024 00:59:10.429805040 CEST49812443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:59:10.429877043 CEST44349812142.250.185.228192.168.2.4
                    Oct 12, 2024 00:59:10.472620964 CEST49812443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:59:10.525993109 CEST4434981413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.526485920 CEST49814443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.526531935 CEST4434981413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.526937008 CEST49814443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.526947021 CEST4434981413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.528949022 CEST4434981613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.529304981 CEST49816443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.529340982 CEST4434981613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.529637098 CEST49816443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.529647112 CEST4434981613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.534363985 CEST4434981313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.534554005 CEST4434981713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.534723043 CEST49813443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.534735918 CEST4434981313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.534941912 CEST49817443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.534969091 CEST4434981713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.535320044 CEST49813443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.535327911 CEST4434981313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.535340071 CEST49817443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.535346031 CEST4434981713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.544703960 CEST4434981513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.545131922 CEST49815443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.545150995 CEST4434981513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.545562983 CEST49815443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.545567989 CEST4434981513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.625551939 CEST4434981413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.625617981 CEST4434981413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.625802994 CEST49814443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.625850916 CEST49814443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.625850916 CEST49814443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.625874043 CEST4434981413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.625890017 CEST4434981413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.628357887 CEST4434981613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.628422022 CEST4434981613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.628612995 CEST49816443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.628638029 CEST49818443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.628668070 CEST4434981813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.628731966 CEST49818443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.628801107 CEST49816443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.628808022 CEST4434981613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.628818989 CEST49816443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.628824949 CEST4434981613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.629004955 CEST49818443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.629018068 CEST4434981813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.631942987 CEST49819443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.631963015 CEST4434981913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.632088900 CEST49819443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.632203102 CEST49819443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.632219076 CEST4434981913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.633744955 CEST4434981713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.633824110 CEST4434981713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.633927107 CEST49817443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.633972883 CEST49817443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.633979082 CEST4434981713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.634001970 CEST49817443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.634006023 CEST4434981713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.634846926 CEST4434981313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.634901047 CEST4434981313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.634994030 CEST49813443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.635113955 CEST49813443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.635135889 CEST4434981313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.635160923 CEST49813443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.635169029 CEST4434981313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.636116982 CEST49820443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.636147022 CEST4434982013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.636413097 CEST49820443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.636528015 CEST49820443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.636544943 CEST4434982013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.637193918 CEST49821443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.637234926 CEST4434982113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.637381077 CEST49821443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.637568951 CEST49821443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.637582064 CEST4434982113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.645648956 CEST4434981513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.645714045 CEST4434981513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.645756960 CEST49815443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.645831108 CEST49815443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.645853996 CEST4434981513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.645879030 CEST49815443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.645884991 CEST4434981513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.648947954 CEST49822443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.648979902 CEST4434982213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:10.649090052 CEST49822443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.649198055 CEST49822443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:10.649204969 CEST4434982213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.155535936 CEST4972480192.168.2.493.184.221.240
                    Oct 12, 2024 00:59:11.160765886 CEST804972493.184.221.240192.168.2.4
                    Oct 12, 2024 00:59:11.160820961 CEST4972480192.168.2.493.184.221.240
                    Oct 12, 2024 00:59:11.276581049 CEST4434982113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.277066946 CEST49821443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.277085066 CEST4434982113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.277560949 CEST49821443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.277569056 CEST4434982113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.290246010 CEST4434981813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.290642023 CEST49818443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.290657997 CEST4434981813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.291079044 CEST49818443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.291083097 CEST4434981813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.299180031 CEST4434981913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.299565077 CEST49819443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.299598932 CEST4434981913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.300074100 CEST49819443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.300085068 CEST4434981913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.309822083 CEST4434982213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.310174942 CEST49822443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.310189009 CEST4434982213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.310602903 CEST49822443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.310606956 CEST4434982213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.321106911 CEST4434982013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.321569920 CEST49820443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.321594000 CEST4434982013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.321907997 CEST49820443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.321913004 CEST4434982013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.374300003 CEST4434982113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.374365091 CEST4434982113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.374417067 CEST49821443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.374614000 CEST49821443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.374630928 CEST4434982113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.374643087 CEST49821443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.374649048 CEST4434982113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.377490044 CEST49823443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.377516985 CEST4434982313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.377834082 CEST49823443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.377834082 CEST49823443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.377856970 CEST4434982313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.394074917 CEST4434981813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.394159079 CEST4434981813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.394207001 CEST49818443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.394329071 CEST49818443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.394342899 CEST4434981813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.398211002 CEST49824443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.398242950 CEST4434982413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.398310900 CEST49824443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.398613930 CEST49824443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.398632050 CEST4434982413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.415035009 CEST4434982213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.415098906 CEST4434982213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.415240049 CEST49822443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.415318966 CEST49822443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.415333986 CEST4434982213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.415347099 CEST49822443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.415352106 CEST4434982213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.418176889 CEST49825443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.418204069 CEST4434982513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.418283939 CEST49825443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.418447971 CEST49825443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.418462038 CEST4434982513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.427778959 CEST4434982013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.427834988 CEST4434982013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.428118944 CEST49820443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.428118944 CEST49820443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.428349972 CEST49820443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.428371906 CEST4434982013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.430491924 CEST49826443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.430521965 CEST4434982613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:11.430569887 CEST49826443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.430749893 CEST49826443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:11.430761099 CEST4434982613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.307681084 CEST4434982413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.308196068 CEST49824443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.308218956 CEST4434982413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.308636904 CEST49824443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.308643103 CEST4434982413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.309665918 CEST4434982513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.309771061 CEST4434982613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.310025930 CEST49825443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.310056925 CEST4434982513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.310230970 CEST49826443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.310239077 CEST4434982613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.310611963 CEST49825443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.310616970 CEST4434982513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.310720921 CEST49826443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.310726881 CEST4434982613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.312194109 CEST4434982313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.312517881 CEST49823443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.312529087 CEST4434982313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.312894106 CEST49823443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.312897921 CEST4434982313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.411760092 CEST4434982513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.411828041 CEST4434982513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.412043095 CEST49825443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.412066936 CEST49825443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.412084103 CEST4434982513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.412095070 CEST49825443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.412106991 CEST4434982513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.414676905 CEST4434982413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.414747000 CEST4434982413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.414802074 CEST4434982613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.414863110 CEST4434982613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.414874077 CEST49824443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.414907932 CEST49826443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.414969921 CEST49827443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.415002108 CEST4434982713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.415062904 CEST49827443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.415138006 CEST49826443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.415153980 CEST4434982613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.415168047 CEST49826443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.415174007 CEST4434982613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.415227890 CEST49824443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.415239096 CEST4434982413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.415251017 CEST49824443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.415255070 CEST4434982413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.415952921 CEST49827443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.415967941 CEST4434982713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.416826010 CEST4434982313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.416886091 CEST4434982313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.417160034 CEST49823443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.417305946 CEST49823443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.417310953 CEST4434982313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.417321920 CEST49823443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.417325974 CEST4434982313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.417433977 CEST49828443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.417512894 CEST4434982813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.417705059 CEST49828443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.417850018 CEST49828443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.417886972 CEST4434982813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.418039083 CEST49829443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.418087959 CEST4434982913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.418164968 CEST49829443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.418267012 CEST49829443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.418278933 CEST4434982913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.419929981 CEST49830443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.419939041 CEST4434983013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.420006037 CEST49830443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.420104027 CEST49830443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.420113087 CEST4434983013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.932950020 CEST4434981913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.933104038 CEST4434981913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.933167934 CEST49819443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.933309078 CEST49819443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.933326960 CEST4434981913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.933340073 CEST49819443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.933345079 CEST4434981913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.936182022 CEST49831443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.936212063 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:12.936521053 CEST49831443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.936691999 CEST49831443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:12.936703920 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.070518017 CEST4434982913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.071022034 CEST49829443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.071042061 CEST4434982913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.071501970 CEST49829443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.071507931 CEST4434982913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.080952883 CEST4434982713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.081841946 CEST49827443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.081841946 CEST49827443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.081855059 CEST4434982713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.081866980 CEST4434982713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.152348995 CEST4434983013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.152843952 CEST49830443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.152858019 CEST4434983013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.153404951 CEST49830443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.153409958 CEST4434983013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.171029091 CEST4434982913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.171094894 CEST4434982913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.171143055 CEST49829443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.171406984 CEST49829443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.171417952 CEST4434982913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.171428919 CEST49829443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.171435118 CEST4434982913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.174235106 CEST49832443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.174266100 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.174427032 CEST49832443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.174663067 CEST49832443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.174671888 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.182746887 CEST4434982713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.182828903 CEST4434982713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.183116913 CEST49827443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.183276892 CEST49827443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.183276892 CEST49827443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.183295965 CEST4434982713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.183305025 CEST4434982713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.186496019 CEST49833443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.186558008 CEST4434983313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.186640978 CEST49833443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.187027931 CEST49833443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.187051058 CEST4434983313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.232819080 CEST4434982813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.233299971 CEST49828443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.233329058 CEST4434982813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.233758926 CEST49828443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.233768940 CEST4434982813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.253684998 CEST4434983013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.253761053 CEST4434983013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.253911972 CEST49830443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.253968954 CEST49830443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.253983974 CEST4434983013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.253994942 CEST49830443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.253999949 CEST4434983013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.256915092 CEST49834443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.256969929 CEST4434983413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.257036924 CEST49834443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.257194042 CEST49834443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.257215977 CEST4434983413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.332652092 CEST4434982813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.332675934 CEST4434982813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.332734108 CEST4434982813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.332743883 CEST49828443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.332787037 CEST49828443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.333058119 CEST49828443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.333075047 CEST4434982813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.333087921 CEST49828443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.333093882 CEST4434982813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.336340904 CEST49835443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.336374044 CEST4434983513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.336639881 CEST49835443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.336805105 CEST49835443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.336824894 CEST4434983513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.575951099 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.576562881 CEST49831443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.576585054 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.577249050 CEST49831443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.577256918 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.674591064 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.674650908 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.674758911 CEST49831443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.674782038 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.674809933 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.674865007 CEST49831443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.675107956 CEST49831443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.675128937 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.675146103 CEST49831443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.675152063 CEST4434983113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.678508043 CEST49836443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.678545952 CEST4434983613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.678649902 CEST49836443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.678858042 CEST49836443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.678868055 CEST4434983613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.843264103 CEST4434983313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.843816996 CEST49833443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.843853951 CEST4434983313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.844281912 CEST49833443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.844290018 CEST4434983313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.854377031 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.855062962 CEST49832443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.855106115 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.855421066 CEST49832443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.855433941 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.944468021 CEST4434983313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.944494009 CEST4434983313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.944550991 CEST4434983313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.944562912 CEST49833443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.944603920 CEST49833443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.944803953 CEST49833443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.944823980 CEST4434983313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.944832087 CEST49833443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.944839001 CEST4434983313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.948082924 CEST49837443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.948127031 CEST4434983713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.948162079 CEST4434983413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.948240042 CEST49837443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.948481083 CEST49837443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.948493004 CEST4434983713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.948560953 CEST49834443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.948575020 CEST4434983413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.949063063 CEST49834443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.949069977 CEST4434983413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.958511114 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.958542109 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.958717108 CEST49832443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.958726883 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.958803892 CEST49832443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.958808899 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.958838940 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.958992004 CEST49832443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.958992004 CEST49832443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.959218025 CEST49832443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.959243059 CEST4434983213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.963396072 CEST49838443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.963413000 CEST4434983813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.963664055 CEST49838443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.963840961 CEST49838443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.963850975 CEST4434983813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.997749090 CEST4434983513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.998975992 CEST49835443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.999011040 CEST4434983513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:13.999618053 CEST49835443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:13.999646902 CEST4434983513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.054642916 CEST4434983413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.054716110 CEST4434983413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.054764986 CEST49834443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.055010080 CEST49834443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.055026054 CEST4434983413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.059576988 CEST49839443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.059612989 CEST4434983913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.059887886 CEST49839443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.060075998 CEST49839443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.060086012 CEST4434983913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.100548983 CEST4434983513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.100610971 CEST4434983513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.100665092 CEST49835443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.101200104 CEST49835443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.101227999 CEST4434983513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.101257086 CEST49835443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.101263046 CEST4434983513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.107466936 CEST49840443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.107497931 CEST4434984013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.107671022 CEST49840443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.108001947 CEST49840443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.108011961 CEST4434984013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.235505104 CEST4434983613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.236815929 CEST49836443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.236825943 CEST4434983613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.238188028 CEST49836443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.238197088 CEST4434983613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.333875895 CEST4434983613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.334110975 CEST4434983613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.334261894 CEST49836443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.334485054 CEST49836443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.334501982 CEST4434983613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.334507942 CEST49836443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.334512949 CEST4434983613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.339719057 CEST49841443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.339731932 CEST4434984113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.339867115 CEST49841443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.340138912 CEST49841443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.340150118 CEST4434984113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.833563089 CEST4434983713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.834219933 CEST4434983813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.834382057 CEST49837443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.834403038 CEST4434983713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.835009098 CEST4434983913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.835032940 CEST49837443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.835040092 CEST4434983713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.835067987 CEST4434984013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.836002111 CEST49839443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.836009026 CEST4434983913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.837184906 CEST49839443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.837189913 CEST4434983913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.837891102 CEST49838443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.837903976 CEST4434983813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.839168072 CEST49838443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.839173079 CEST4434983813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.839698076 CEST49840443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.839711905 CEST4434984013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.840080023 CEST49840443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.840086937 CEST4434984013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.934509993 CEST4434984013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.935036898 CEST4434984013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.935203075 CEST49840443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.935203075 CEST49840443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.935203075 CEST49840443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.937304974 CEST4434983713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.937654972 CEST4434983713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.937762976 CEST49837443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.938221931 CEST49837443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.938244104 CEST4434983713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.938256979 CEST49837443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.938262939 CEST4434983713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.939441919 CEST4434983813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.939768076 CEST4434983813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.940040112 CEST49838443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.940201998 CEST4434983913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.940265894 CEST4434983913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.940315008 CEST49839443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.941838026 CEST49838443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.941858053 CEST4434983813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.941869974 CEST49838443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.941875935 CEST4434983813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.944433928 CEST49839443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.944452047 CEST4434983913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.948041916 CEST49842443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.948067904 CEST4434984213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.948173046 CEST49842443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.953094006 CEST49842443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.953111887 CEST4434984213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.954061985 CEST49843443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.954106092 CEST4434984313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.954175949 CEST49843443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.954513073 CEST49844443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.954543114 CEST4434984413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.954998016 CEST49843443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.955008984 CEST4434984313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.955034018 CEST49844443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.956130981 CEST49844443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.956140041 CEST4434984413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.956779957 CEST49845443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.956813097 CEST4434984513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:14.956929922 CEST49845443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.957104921 CEST49845443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:14.957120895 CEST4434984513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.239352942 CEST49840443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.239378929 CEST4434984013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.516051054 CEST4434984113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.517457962 CEST49841443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.517501116 CEST4434984113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.518976927 CEST49841443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.518992901 CEST4434984113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.591130972 CEST4434984313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.591866970 CEST49843443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.591886044 CEST4434984313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.592914104 CEST49843443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.592927933 CEST4434984313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.595818043 CEST4434984413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.596517086 CEST49844443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.596532106 CEST4434984413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.596932888 CEST49844443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.596939087 CEST4434984413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.603553057 CEST4434984513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.615269899 CEST4434984113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.615499973 CEST4434984113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.615863085 CEST49841443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.622246027 CEST49845443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.622261047 CEST4434984513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.622716904 CEST49845443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.622724056 CEST4434984513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.623002052 CEST49841443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.623016119 CEST4434984113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.623028040 CEST49841443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.623034954 CEST4434984113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.629018068 CEST49846443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.629050970 CEST4434984613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.629199028 CEST49846443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.629609108 CEST49846443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.629621029 CEST4434984613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.654448986 CEST4434984213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.655421972 CEST49842443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.655436993 CEST4434984213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.656282902 CEST49842443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.656286955 CEST4434984213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.689872026 CEST4434984313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.690191031 CEST4434984313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.690449953 CEST49843443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.690648079 CEST49843443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.690666914 CEST4434984313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.690679073 CEST49843443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.690685034 CEST4434984313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.695184946 CEST4434984413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.695409060 CEST4434984413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.695460081 CEST4434984413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.695470095 CEST49844443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.695512056 CEST49844443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.696006060 CEST49844443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.696023941 CEST4434984413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.696046114 CEST49844443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.696052074 CEST4434984413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.697112083 CEST49847443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.697140932 CEST4434984713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.698529959 CEST49847443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.699462891 CEST49848443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.699480057 CEST4434984813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.699568987 CEST49848443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.699647903 CEST49847443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.699666023 CEST4434984713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.699923038 CEST49848443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.699938059 CEST4434984813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.719325066 CEST4434984513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.719429016 CEST4434984513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.721266985 CEST49845443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.721421957 CEST49845443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.721447945 CEST4434984513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.721462965 CEST49845443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.721470118 CEST4434984513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.726747990 CEST49849443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.726777077 CEST4434984913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.727050066 CEST49849443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.727050066 CEST49849443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.727078915 CEST4434984913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.757440090 CEST4434984213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.757527113 CEST4434984213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.757747889 CEST49842443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.757888079 CEST49842443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.757913113 CEST4434984213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.757927895 CEST49842443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.757934093 CEST4434984213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.761801004 CEST49850443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.761820078 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:15.761874914 CEST49850443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.762226105 CEST49850443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:15.762233973 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.315428972 CEST4434984613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.317601919 CEST49846443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.317630053 CEST4434984613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.319061995 CEST49846443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.319068909 CEST4434984613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.361622095 CEST4434984713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.362240076 CEST4434984913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.362438917 CEST4434984813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.362533092 CEST49847443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.362552881 CEST4434984713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.363368034 CEST49847443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.363375902 CEST4434984713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.363898039 CEST49849443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.363934994 CEST4434984913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.365068913 CEST49849443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.365087986 CEST4434984913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.365556955 CEST49848443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.365576982 CEST4434984813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.366282940 CEST49848443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.366290092 CEST4434984813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.397073030 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.397639990 CEST49850443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.397659063 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.398082972 CEST49850443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.398094893 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746082067 CEST4434984613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746114969 CEST4434984613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746160984 CEST4434984613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746169090 CEST49846443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.746210098 CEST49846443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.746387959 CEST49846443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.746400118 CEST4434984613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746417999 CEST49846443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.746423006 CEST4434984613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746494055 CEST4434984713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746550083 CEST4434984913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746609926 CEST4434984913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746659040 CEST49849443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.746880054 CEST4434984713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746892929 CEST4434984813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.746937037 CEST49847443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.747026920 CEST49849443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.747031927 CEST4434984913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.747045040 CEST49849443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.747049093 CEST4434984913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.747066021 CEST4434984813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.747142076 CEST49847443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.747143984 CEST49848443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.747158051 CEST4434984713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.747172117 CEST49847443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.747178078 CEST4434984713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.747612953 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.747639894 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.747680902 CEST49850443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.747688055 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.747697115 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.747729063 CEST49850443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.748637915 CEST49848443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.748637915 CEST49848443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.748646021 CEST4434984813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.748653889 CEST4434984813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.748770952 CEST49850443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.748776913 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.748806000 CEST49850443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.748809099 CEST4434985013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.752968073 CEST49851443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.752991915 CEST4434985113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.753061056 CEST49851443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.753350973 CEST49853443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.753374100 CEST4434985313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.753420115 CEST49853443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.753420115 CEST49854443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.753438950 CEST49852443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.753444910 CEST4434985413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.753463030 CEST4434985213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.753489017 CEST49854443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.753520012 CEST49852443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.753909111 CEST49851443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.753921032 CEST4434985113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.753998041 CEST49853443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.754008055 CEST4434985313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.754264116 CEST49854443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.754271984 CEST4434985413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.754440069 CEST49852443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.754456997 CEST4434985213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.754549980 CEST49855443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.754560947 CEST4434985513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:16.754620075 CEST49855443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.754728079 CEST49855443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:16.754738092 CEST4434985513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.389981031 CEST4434985513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.390775919 CEST49855443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.390810966 CEST4434985513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.391629934 CEST49855443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.391635895 CEST4434985513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.394212961 CEST4434985213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.395304918 CEST49852443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.395322084 CEST4434985213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.396155119 CEST49852443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.396159887 CEST4434985213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.406685114 CEST4434985113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.407754898 CEST49851443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.407779932 CEST4434985113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.409053087 CEST49851443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.409061909 CEST4434985113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.420253992 CEST4434985313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.421226978 CEST49853443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.421248913 CEST4434985313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.422564983 CEST49853443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.422570944 CEST4434985313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.427862883 CEST4434985413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.429042101 CEST49854443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.429049015 CEST4434985413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.430663109 CEST49854443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.430666924 CEST4434985413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.488562107 CEST4434985513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.488804102 CEST4434985513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.488862991 CEST4434985513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.488867998 CEST49855443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.488925934 CEST49855443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.489140987 CEST49855443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.489166021 CEST4434985513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.489177942 CEST49855443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.489183903 CEST4434985513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.491894007 CEST4434985213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.491962910 CEST4434985213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.492341042 CEST49852443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.492875099 CEST49852443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.492898941 CEST4434985213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.492909908 CEST49852443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.492916107 CEST4434985213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.497658014 CEST49856443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.497704983 CEST4434985613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.498027086 CEST49856443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.500627041 CEST49857443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.500663996 CEST4434985713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.500864029 CEST49857443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.500998974 CEST49856443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.501020908 CEST4434985613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.501449108 CEST49857443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.501462936 CEST4434985713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.526552916 CEST4434985113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.526701927 CEST4434985113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.527013063 CEST49851443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.527246952 CEST49851443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.527268887 CEST4434985113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.527292013 CEST49851443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.527297020 CEST4434985113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.531630993 CEST4434985313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.531709909 CEST4434985313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.531761885 CEST49853443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.532892942 CEST49858443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.532933950 CEST4434985813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.533020973 CEST49858443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.533210039 CEST49853443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.533222914 CEST4434985313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.533235073 CEST49853443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.533238888 CEST4434985313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.533494949 CEST4434985413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.533581972 CEST4434985413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.533628941 CEST49854443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.534790039 CEST49858443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.534809113 CEST4434985813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.535510063 CEST49854443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.535518885 CEST4434985413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.535540104 CEST49854443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.535545111 CEST4434985413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.538104057 CEST49859443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.538131952 CEST4434985913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.538208008 CEST49859443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.541068077 CEST49859443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.541095018 CEST4434985913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.543518066 CEST49860443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.543560982 CEST4434986013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:17.543627024 CEST49860443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.543868065 CEST49860443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:17.543883085 CEST4434986013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.136270046 CEST4434985613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.137614012 CEST49856443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.137643099 CEST4434985613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.137808084 CEST49856443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.137815952 CEST4434985613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.146369934 CEST4434985713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.146807909 CEST49857443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.146823883 CEST4434985713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.147409916 CEST49857443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.147417068 CEST4434985713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.168391943 CEST4434985813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.168931961 CEST49858443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.168951035 CEST4434985813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.169804096 CEST49858443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.169811964 CEST4434985813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.219590902 CEST4434985913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.219616890 CEST4434986013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.220104933 CEST49859443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.220108986 CEST49860443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.220119953 CEST4434985913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.220146894 CEST4434986013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.220573902 CEST49860443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.220580101 CEST4434986013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.220900059 CEST49859443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.220905066 CEST4434985913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.236067057 CEST4434985613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.236097097 CEST4434985613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.236144066 CEST4434985613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.236186981 CEST49856443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.236243010 CEST49856443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.236603975 CEST49856443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.236603975 CEST49856443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.236624002 CEST4434985613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.236632109 CEST4434985613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.240253925 CEST49861443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.240288973 CEST4434986113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.240392923 CEST49861443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.240634918 CEST49861443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.240643024 CEST4434986113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.246922970 CEST4434985713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.247209072 CEST4434985713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.247407913 CEST49857443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.247499943 CEST49857443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.247514009 CEST4434985713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.247524023 CEST49857443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.247529984 CEST4434985713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.250541925 CEST49862443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.250562906 CEST4434986213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.250790119 CEST49862443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.250930071 CEST49862443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.250947952 CEST4434986213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.267144918 CEST4434985813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.267304897 CEST4434985813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.267555952 CEST49858443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.267666101 CEST49858443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.267674923 CEST4434985813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.267685890 CEST49858443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.267689943 CEST4434985813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.270848036 CEST49863443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.270881891 CEST4434986313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.270946980 CEST49863443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.271089077 CEST49863443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.271100044 CEST4434986313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.318130970 CEST4434986013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.318175077 CEST4434986013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.318172932 CEST4434985913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.318223000 CEST4434986013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.318238974 CEST49860443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.318289995 CEST49860443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.318634033 CEST49860443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.318646908 CEST4434986013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.318876982 CEST4434985913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.319096088 CEST49859443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.320887089 CEST49859443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.320893049 CEST4434985913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.322907925 CEST49864443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.322951078 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.323028088 CEST49864443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.323241949 CEST49864443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.323256016 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.323417902 CEST49865443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.323448896 CEST4434986513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:18.323529959 CEST49865443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.323704004 CEST49865443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:18.323715925 CEST4434986513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.908879042 CEST4434986113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.909638882 CEST4434986213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.909667015 CEST49861443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:19.909691095 CEST4434986113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.910123110 CEST49861443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:19.910130024 CEST4434986113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.910166979 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.910299063 CEST49862443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:19.910305977 CEST4434986213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.910315990 CEST4434986313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.910557032 CEST49864443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:19.910571098 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.910700083 CEST49862443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:19.910713911 CEST4434986213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.910831928 CEST4434986513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.911011934 CEST49864443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:19.911020994 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.911139965 CEST49865443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:19.911159992 CEST4434986513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.911461115 CEST49863443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:19.911482096 CEST4434986313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.911648989 CEST49865443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:19.911659002 CEST4434986513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:19.911958933 CEST49863443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:19.911968946 CEST4434986313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.007759094 CEST4434986213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.007914066 CEST4434986213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.007977962 CEST49862443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.008157015 CEST49862443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.008177996 CEST4434986213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.008186102 CEST49862443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.008191109 CEST4434986213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.009429932 CEST4434986313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.009844065 CEST4434986313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.009912014 CEST49863443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.009955883 CEST49863443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.009955883 CEST49863443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.009973049 CEST4434986313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.009983063 CEST4434986313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.011606932 CEST49866443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.011632919 CEST4434986613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.011687994 CEST49866443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.011917114 CEST49866443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.011934996 CEST4434986613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.012768984 CEST49867443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.012780905 CEST4434986713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.012835026 CEST49867443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.012964010 CEST49867443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.012974024 CEST4434986713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.029531002 CEST4434986513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.029558897 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.029582024 CEST4434986113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.029604912 CEST4434986513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.029632092 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.029639959 CEST4434986113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.029679060 CEST49865443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.029716969 CEST49864443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.029726028 CEST49861443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.029741049 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.029762030 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.029812098 CEST49864443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.029885054 CEST49864443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.029898882 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.029910088 CEST49864443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.029916048 CEST4434986413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.030015945 CEST49865443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.030038118 CEST4434986513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.030049086 CEST49865443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.030055046 CEST4434986513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.030901909 CEST49861443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.030901909 CEST49861443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.030910015 CEST4434986113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.030917883 CEST4434986113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.034243107 CEST49868443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.034267902 CEST4434986813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.034324884 CEST49868443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.034411907 CEST49869443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.034446955 CEST4434986913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.034497023 CEST49869443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.034579992 CEST49868443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.034591913 CEST4434986813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.034888029 CEST49869443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.034899950 CEST4434986913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.035696030 CEST49870443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.035715103 CEST4434987013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.035841942 CEST49870443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.035981894 CEST49870443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.035998106 CEST4434987013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.326139927 CEST44349812142.250.185.228192.168.2.4
                    Oct 12, 2024 00:59:20.326201916 CEST44349812142.250.185.228192.168.2.4
                    Oct 12, 2024 00:59:20.326709986 CEST49812443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:59:20.664258003 CEST4434986913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.665283918 CEST49869443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.665283918 CEST49869443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.665299892 CEST4434986913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.665316105 CEST4434986913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.669243097 CEST4434987013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.669955015 CEST49870443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.669955015 CEST49870443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.669977903 CEST4434987013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.669995070 CEST4434987013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.677320004 CEST4434986713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.678042889 CEST49867443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.678042889 CEST49867443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.678064108 CEST4434986713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.678072929 CEST4434986713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.681360006 CEST4434986813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.681971073 CEST49868443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.681971073 CEST49868443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.681991100 CEST4434986813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.682007074 CEST4434986813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.682600975 CEST4434986613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.683152914 CEST49866443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.683152914 CEST49866443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.683167934 CEST4434986613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.683180094 CEST4434986613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.762244940 CEST4434986913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.762550116 CEST4434986913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.762593031 CEST4434986913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.762717009 CEST49869443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.762717009 CEST49869443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.762758017 CEST49869443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.762758017 CEST49869443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.762777090 CEST4434986913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.762787104 CEST4434986913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.765539885 CEST49871443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.765569925 CEST4434987113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.765851021 CEST49871443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.765851021 CEST49871443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.765880108 CEST4434987113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.767884016 CEST4434987013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.767947912 CEST4434987013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.768142939 CEST49870443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.768142939 CEST49870443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.768142939 CEST49870443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.770809889 CEST49872443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.770838022 CEST4434987213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.770983934 CEST49872443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.771097898 CEST49872443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.771105051 CEST4434987213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.780455112 CEST4434986713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.780622959 CEST4434986713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.780839920 CEST49867443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.780841112 CEST49867443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.781111956 CEST49867443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.781125069 CEST4434986713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.781960964 CEST4434986813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.782162905 CEST4434986813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.782376051 CEST49868443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.782402039 CEST49868443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.782402039 CEST49868443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.782412052 CEST4434986813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.782422066 CEST4434986813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.783318043 CEST49873443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.783349037 CEST4434987313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.783485889 CEST49873443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.783624887 CEST49873443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.783639908 CEST4434987313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.784454107 CEST49874443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.784463882 CEST4434987413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.784632921 CEST49874443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.784632921 CEST49874443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.784652948 CEST4434987413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.785391092 CEST4434986613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.785707951 CEST4434986613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.785913944 CEST49866443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.785913944 CEST49866443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.786195040 CEST49866443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.786206961 CEST4434986613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.788017035 CEST49875443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.788028955 CEST4434987513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:20.788302898 CEST49875443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.788302898 CEST49875443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:20.788322926 CEST4434987513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.083245039 CEST49870443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.083273888 CEST4434987013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.449923992 CEST4434987213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.450769901 CEST49872443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.450787067 CEST4434987213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.451272011 CEST49872443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.451284885 CEST4434987213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.455446959 CEST4434987313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.455785036 CEST49873443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.455826044 CEST4434987313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.456300974 CEST49873443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.456306934 CEST4434987313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.458659887 CEST4434987413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.459094048 CEST49874443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.459105015 CEST4434987413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.459769011 CEST49874443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.459774017 CEST4434987413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.473835945 CEST4434987513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.474303961 CEST49875443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.474315882 CEST4434987513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.474886894 CEST49875443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.474894047 CEST4434987513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.481075048 CEST4434987113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.481447935 CEST49871443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.481465101 CEST4434987113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.481817007 CEST49871443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.481822968 CEST4434987113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.550344944 CEST4434987213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.550375938 CEST4434987213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.550420046 CEST4434987213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.550436974 CEST49872443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.550568104 CEST49872443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.550785065 CEST49872443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.550785065 CEST49872443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.550810099 CEST4434987213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.550818920 CEST4434987213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.553920031 CEST49876443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.553955078 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.554152012 CEST49876443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.554152012 CEST49876443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.554181099 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.555593967 CEST4434987313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.555655003 CEST4434987313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.555716991 CEST49873443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.555864096 CEST49873443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.555877924 CEST4434987313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.555886984 CEST49873443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.555891991 CEST4434987313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.558222055 CEST4434987413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.558253050 CEST4434987413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.558305025 CEST4434987413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.558331013 CEST49874443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.558367014 CEST49874443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.558435917 CEST49877443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.558456898 CEST4434987713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.558525085 CEST49877443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.558612108 CEST49874443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.558619022 CEST4434987413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.558628082 CEST49874443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.558630943 CEST4434987413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.558784008 CEST49877443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.558794022 CEST4434987713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.560815096 CEST49878443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.560833931 CEST4434987813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.561177015 CEST49878443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.561297894 CEST49878443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.561311960 CEST4434987813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.577573061 CEST4434987513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.577651024 CEST4434987513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.577837944 CEST49875443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.577944994 CEST49875443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.577944994 CEST49875443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.577956915 CEST4434987513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.577965021 CEST4434987513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.580981970 CEST49879443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.581038952 CEST4434987913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.581186056 CEST49879443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.581561089 CEST49879443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.581582069 CEST4434987913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.586155891 CEST4434987113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.586249113 CEST4434987113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.586353064 CEST49871443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.586517096 CEST49871443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.586517096 CEST49871443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.586532116 CEST4434987113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.586544037 CEST4434987113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.589262009 CEST49880443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.589293957 CEST4434988013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.589375973 CEST49880443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.589498043 CEST49880443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:21.589509964 CEST4434988013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:21.913398981 CEST49812443192.168.2.4142.250.185.228
                    Oct 12, 2024 00:59:21.913425922 CEST44349812142.250.185.228192.168.2.4
                    Oct 12, 2024 00:59:22.237282991 CEST4434987913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.237775087 CEST49879443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.237797022 CEST4434987913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.238240957 CEST49879443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.238246918 CEST4434987913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.238681078 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.238956928 CEST4434987813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.239099026 CEST49876443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.239105940 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.239510059 CEST49876443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.239515066 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.239820957 CEST49878443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.239841938 CEST4434987813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.240705013 CEST49878443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.240711927 CEST4434987813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.278527975 CEST4434988013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.279043913 CEST49880443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.279062033 CEST4434988013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.279547930 CEST49880443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.279560089 CEST4434988013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.280765057 CEST4434987713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.281115055 CEST49877443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.281128883 CEST4434987713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.281620026 CEST49877443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.281625032 CEST4434987713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.339011908 CEST4434987913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.339514017 CEST4434987913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.339564085 CEST49879443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.339597940 CEST49879443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.339612007 CEST4434987913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.339624882 CEST49879443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.339629889 CEST4434987913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.342422962 CEST49881443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.342446089 CEST4434988113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.342523098 CEST49881443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.342643023 CEST49881443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.342648029 CEST4434988113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.346224070 CEST4434987813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.346488953 CEST4434987813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.346564054 CEST4434987813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.346633911 CEST49878443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.346690893 CEST49878443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.346690893 CEST49878443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.346705914 CEST4434987813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.346716881 CEST4434987813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.347455025 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.347527027 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.347589016 CEST49876443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.347603083 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.347635984 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.347683907 CEST49876443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.347701073 CEST49876443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.347701073 CEST49876443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.347711086 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.347718000 CEST4434987613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.349750042 CEST49882443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.349770069 CEST4434988213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.350491047 CEST49882443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.350492954 CEST49883443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.350517988 CEST4434988313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.350667000 CEST49883443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.350714922 CEST49882443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.350725889 CEST4434988213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.350763083 CEST49883443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.350784063 CEST4434988313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.384569883 CEST4434988013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.384773016 CEST4434988013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.384881020 CEST4434988013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.384891033 CEST49880443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.384937048 CEST49880443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.384999037 CEST49880443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.384999037 CEST49880443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.385011911 CEST4434988013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.385020018 CEST4434988013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.387835979 CEST4434987713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.387969017 CEST4434987713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.388041973 CEST49877443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.388041973 CEST49877443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.388071060 CEST49877443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.388082027 CEST4434987713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.388200998 CEST49884443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.388219118 CEST4434988413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.388470888 CEST49884443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.388669968 CEST49884443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.388700008 CEST4434988413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.390235901 CEST49885443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.390245914 CEST4434988513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.390300035 CEST49885443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.390434980 CEST49885443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.390444994 CEST4434988513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.994786978 CEST4434988313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.995790958 CEST49883443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.995790958 CEST49883443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.995809078 CEST4434988313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.995852947 CEST4434988313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.997632027 CEST4434988113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.998239994 CEST49881443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.998239994 CEST49881443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:22.998250961 CEST4434988113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:22.998262882 CEST4434988113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.003293037 CEST4434988213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.005309105 CEST49882443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.005325079 CEST4434988213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.005922079 CEST49882443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.005933046 CEST4434988213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.041215897 CEST4434988513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.042604923 CEST49885443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.042639971 CEST4434988513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.042921066 CEST49885443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.042929888 CEST4434988513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.055149078 CEST4434988413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.055623055 CEST49884443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.055664062 CEST4434988413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.056814909 CEST49884443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.056830883 CEST4434988413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.093075991 CEST4434988313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.093446970 CEST4434988313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.093599081 CEST49883443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.093817949 CEST49883443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.093818903 CEST49883443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.093835115 CEST4434988313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.093846083 CEST4434988313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.097117901 CEST49886443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.097145081 CEST4434988613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.097302914 CEST49886443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.097532034 CEST49886443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.097541094 CEST4434988613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.097632885 CEST4434988113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.097863913 CEST4434988113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.097940922 CEST49881443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.097940922 CEST49881443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.097980976 CEST49881443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.097989082 CEST4434988113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.100047112 CEST49887443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.100080013 CEST4434988713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.100241899 CEST49887443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.100334883 CEST49887443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.100347996 CEST4434988713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.101991892 CEST4434988213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.103022099 CEST4434988213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.103085041 CEST49882443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.103928089 CEST49882443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.103934050 CEST4434988213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.104022980 CEST49882443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.104027033 CEST4434988213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.106645107 CEST49888443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.106664896 CEST4434988813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.109338999 CEST49888443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.109527111 CEST49888443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.109534979 CEST4434988813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.142003059 CEST4434988513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.142070055 CEST4434988513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.142185926 CEST49885443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.142395973 CEST49885443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.142395973 CEST49885443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.142406940 CEST4434988513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.142415047 CEST4434988513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.146773100 CEST49889443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.146790981 CEST4434988913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.147748947 CEST49889443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.151627064 CEST49889443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.151639938 CEST4434988913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.157783031 CEST4434988413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.157809973 CEST4434988413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.157855034 CEST4434988413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.157880068 CEST49884443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.158027887 CEST49884443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.158027887 CEST49884443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.158045053 CEST4434988413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.158066988 CEST49884443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.158072948 CEST4434988413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.163031101 CEST49890443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.163049936 CEST4434989013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.165208101 CEST49890443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.165427923 CEST49890443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.165436983 CEST4434989013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.742810965 CEST4434988813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.743308067 CEST49888443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.743323088 CEST4434988813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.743768930 CEST49888443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.743776083 CEST4434988813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.760169983 CEST4434988713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.760677099 CEST49887443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.760701895 CEST4434988713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.761269093 CEST49887443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.761281967 CEST4434988713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.770190001 CEST4434988613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.770637035 CEST49886443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.770664930 CEST4434988613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.771121979 CEST49886443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.771135092 CEST4434988613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.787341118 CEST4434988913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.787880898 CEST49889443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.787904978 CEST4434988913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.788394928 CEST49889443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.788405895 CEST4434988913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.811486959 CEST4434989013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.812063932 CEST49890443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.812091112 CEST4434989013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.812643051 CEST49890443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.812657118 CEST4434989013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.842503071 CEST4434988813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.842572927 CEST4434988813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.842674971 CEST49888443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.842904091 CEST49888443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.842919111 CEST4434988813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.842928886 CEST49888443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.842936039 CEST4434988813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.845803022 CEST49891443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.845825911 CEST4434989113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.845899105 CEST49891443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.846052885 CEST49891443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.846062899 CEST4434989113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.863626957 CEST4434988713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.863687992 CEST4434988713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.863773108 CEST49887443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.864021063 CEST49887443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.864037037 CEST4434988713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.864048958 CEST49887443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.864054918 CEST4434988713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.867172956 CEST49892443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.867204905 CEST4434989213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.867271900 CEST49892443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.867489100 CEST49892443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.867501974 CEST4434989213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.874753952 CEST4434988613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.874828100 CEST4434988613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.874946117 CEST4434988613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.875006914 CEST49886443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.875070095 CEST49886443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.875092030 CEST4434988613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.875107050 CEST49886443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.875113964 CEST4434988613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.877979994 CEST49893443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.878025055 CEST4434989313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.878123045 CEST49893443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.878274918 CEST49893443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.878288031 CEST4434989313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.886807919 CEST4434988913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.887176037 CEST4434988913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.887248993 CEST49889443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.887296915 CEST49889443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.887310982 CEST4434988913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.887331963 CEST49889443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.887339115 CEST4434988913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.889866114 CEST49894443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.889894962 CEST4434989413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.889974117 CEST49894443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.890089989 CEST49894443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.890100002 CEST4434989413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.912170887 CEST4434989013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.912225008 CEST4434989013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.912276030 CEST4434989013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.912292957 CEST49890443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.912333965 CEST49890443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.912558079 CEST49890443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.912580967 CEST4434989013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.912595034 CEST49890443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.912602901 CEST4434989013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.915400982 CEST49895443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.915432930 CEST4434989513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:23.915498018 CEST49895443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.915647030 CEST49895443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:23.915658951 CEST4434989513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.507343054 CEST4434989113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.508048058 CEST49891443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.508073092 CEST4434989113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.508738041 CEST49891443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.508749962 CEST4434989113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.520849943 CEST4434989213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.521332026 CEST49892443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.521344900 CEST4434989213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.522002935 CEST49892443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.522006989 CEST4434989213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.532044888 CEST4434989313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.532463074 CEST49893443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.532486916 CEST4434989313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.533356905 CEST49893443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.533360958 CEST4434989313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.606823921 CEST4434989413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.607343912 CEST4434989113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.607419968 CEST4434989113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.607559919 CEST49891443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.607747078 CEST49894443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.607773066 CEST4434989413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.607875109 CEST49891443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.607887030 CEST4434989113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.607897043 CEST49891443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.607903004 CEST4434989113.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.608760118 CEST49894443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.608766079 CEST4434989413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.611413956 CEST49896443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.611432076 CEST4434989613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.611629963 CEST49896443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.611773014 CEST49896443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.611783981 CEST4434989613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.621638060 CEST4434989513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.622100115 CEST49895443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.622114897 CEST4434989513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.622555971 CEST49895443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.622560978 CEST4434989513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.635134935 CEST4434989313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.635482073 CEST4434989313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.635535002 CEST49893443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.635569096 CEST49893443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.635586977 CEST4434989313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.635602951 CEST49893443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.635608912 CEST4434989313.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.638441086 CEST49897443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.638482094 CEST4434989713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.638542891 CEST49897443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.638673067 CEST4434989213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.638694048 CEST49897443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.638700008 CEST4434989213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.638710022 CEST4434989713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.638741970 CEST4434989213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.638761997 CEST49892443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.638793945 CEST49892443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.638973951 CEST49892443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.638984919 CEST4434989213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.638993979 CEST49892443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.638998985 CEST4434989213.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.641441107 CEST49898443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.641449928 CEST4434989813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.641519070 CEST49898443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.641625881 CEST49898443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.641633987 CEST4434989813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.711466074 CEST4434989413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.711563110 CEST4434989413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.711651087 CEST49894443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.711800098 CEST49894443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.711816072 CEST4434989413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.711827040 CEST49894443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.711833000 CEST4434989413.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.715405941 CEST49899443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.715440035 CEST4434989913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.715852022 CEST49899443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.715852022 CEST49899443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.715882063 CEST4434989913.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.725889921 CEST4434989513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.726181984 CEST4434989513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.726334095 CEST49895443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.726334095 CEST49895443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.727047920 CEST49895443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.727066040 CEST4434989513.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.728713989 CEST49900443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.728744984 CEST4434990013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:24.728806973 CEST49900443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.728959084 CEST49900443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:24.728967905 CEST4434990013.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:25.252578974 CEST4434989613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:25.253290892 CEST49896443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:25.253309965 CEST4434989613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:25.253627062 CEST49896443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:25.253632069 CEST4434989613.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:25.279541969 CEST4434989713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:25.280225039 CEST49897443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:25.280242920 CEST4434989713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:25.280704021 CEST49897443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:25.280709982 CEST4434989713.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:25.294586897 CEST4434989813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:25.295147896 CEST49898443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:25.295156002 CEST4434989813.107.246.51192.168.2.4
                    Oct 12, 2024 00:59:25.295552969 CEST49898443192.168.2.413.107.246.51
                    Oct 12, 2024 00:59:25.295557022 CEST4434989813.107.246.51192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 12, 2024 00:58:05.510926962 CEST53592431.1.1.1192.168.2.4
                    Oct 12, 2024 00:58:05.568180084 CEST53542581.1.1.1192.168.2.4
                    Oct 12, 2024 00:58:06.609292030 CEST53543061.1.1.1192.168.2.4
                    Oct 12, 2024 00:58:07.257380962 CEST5772653192.168.2.41.1.1.1
                    Oct 12, 2024 00:58:07.257529020 CEST6056853192.168.2.41.1.1.1
                    Oct 12, 2024 00:58:07.265508890 CEST53605681.1.1.1192.168.2.4
                    Oct 12, 2024 00:58:07.265983105 CEST53577261.1.1.1192.168.2.4
                    Oct 12, 2024 00:58:07.276485920 CEST5066353192.168.2.41.1.1.1
                    Oct 12, 2024 00:58:07.276649952 CEST5555153192.168.2.41.1.1.1
                    Oct 12, 2024 00:58:07.285314083 CEST53555511.1.1.1192.168.2.4
                    Oct 12, 2024 00:58:07.285490036 CEST53506631.1.1.1192.168.2.4
                    Oct 12, 2024 00:58:09.412101984 CEST6284453192.168.2.41.1.1.1
                    Oct 12, 2024 00:58:09.412267923 CEST6180453192.168.2.41.1.1.1
                    Oct 12, 2024 00:58:09.418602943 CEST53628441.1.1.1192.168.2.4
                    Oct 12, 2024 00:58:09.418962002 CEST53618041.1.1.1192.168.2.4
                    Oct 12, 2024 00:58:22.753886938 CEST138138192.168.2.4192.168.2.255
                    Oct 12, 2024 00:58:23.499820948 CEST53522891.1.1.1192.168.2.4
                    Oct 12, 2024 00:58:42.513681889 CEST53627801.1.1.1192.168.2.4
                    Oct 12, 2024 00:59:05.153584957 CEST53621781.1.1.1192.168.2.4
                    Oct 12, 2024 00:59:05.286382914 CEST53643201.1.1.1192.168.2.4
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Oct 12, 2024 00:58:07.257380962 CEST192.168.2.41.1.1.10xf71dStandard query (0)noolt.comA (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:07.257529020 CEST192.168.2.41.1.1.10x49c9Standard query (0)noolt.com65IN (0x0001)false
                    Oct 12, 2024 00:58:07.276485920 CEST192.168.2.41.1.1.10x1133Standard query (0)noolt.comA (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:07.276649952 CEST192.168.2.41.1.1.10x7f94Standard query (0)noolt.com65IN (0x0001)false
                    Oct 12, 2024 00:58:09.412101984 CEST192.168.2.41.1.1.10x913Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:09.412267923 CEST192.168.2.41.1.1.10x48e7Standard query (0)www.google.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Oct 12, 2024 00:58:07.265508890 CEST1.1.1.1192.168.2.40x49c9No error (0)noolt.com65IN (0x0001)false
                    Oct 12, 2024 00:58:07.265983105 CEST1.1.1.1192.168.2.40xf71dNo error (0)noolt.com172.64.151.4A (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:07.265983105 CEST1.1.1.1192.168.2.40xf71dNo error (0)noolt.com104.18.36.252A (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:07.285314083 CEST1.1.1.1192.168.2.40x7f94No error (0)noolt.com65IN (0x0001)false
                    Oct 12, 2024 00:58:07.285490036 CEST1.1.1.1192.168.2.40x1133No error (0)noolt.com172.64.151.4A (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:07.285490036 CEST1.1.1.1192.168.2.40x1133No error (0)noolt.com104.18.36.252A (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:09.418602943 CEST1.1.1.1192.168.2.40x913No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:09.418962002 CEST1.1.1.1192.168.2.40x48e7No error (0)www.google.com65IN (0x0001)false
                    Oct 12, 2024 00:58:19.838953018 CEST1.1.1.1192.168.2.40x8b90No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:19.838953018 CEST1.1.1.1192.168.2.40x8b90No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:21.188894987 CEST1.1.1.1192.168.2.40xdb5dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Oct 12, 2024 00:58:21.188894987 CEST1.1.1.1192.168.2.40xdb5dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:33.250952005 CEST1.1.1.1192.168.2.40x9cdeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Oct 12, 2024 00:58:33.250952005 CEST1.1.1.1192.168.2.40x9cdeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Oct 12, 2024 00:58:58.526205063 CEST1.1.1.1192.168.2.40xa7f8No error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Oct 12, 2024 00:58:58.526205063 CEST1.1.1.1192.168.2.40xa7f8No error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                    Oct 12, 2024 00:59:18.387628078 CEST1.1.1.1192.168.2.40xcd5bNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Oct 12, 2024 00:59:18.387628078 CEST1.1.1.1192.168.2.40xcd5bNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                    • noolt.com
                    • fs.microsoft.com
                    • otelrules.azureedge.net
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.449735172.64.151.44432912C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:58:07 UTC652OUTGET / HTTP/1.1
                    Host: noolt.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-10-11 22:58:07 UTC461INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:58:07 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    last-modified: Tue, 26 Mar 2024 07:46:38 GMT
                    CF-Cache-Status: HIT
                    Age: 1301955
                    Expires: Mon, 11 Nov 2024 22:58:07 GMT
                    Cache-Control: public, max-age=2678400
                    Accept-Ranges: bytes
                    Referrer-Policy: no-referrer
                    set-cookie: id=a3fWa; Max-Age=112592000; Path=/; Domain=.noolt.com;
                    Server: cloudflare
                    CF-RAY: 8d1273ff48b45e86-EWR
                    2024-10-11 22:58:07 UTC908INData Raw: 31 63 64 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 74 69 74 6c 65 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 20 26 20 4f 70 74 2d 4f 75 74 20 53 65 72 76 69 63 65 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2f 2a 20 42 61 73 69 63 20 52 65 73 65 74 20 2a 2f 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 31 2c 20 68 32 2c 20 70 2c 20 62 75 74 74 6f 6e 2c 20 75 6c
                    Data Ascii: 1cd3<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><title>Privacy Policy & Opt-Out Service</title><style> /* Basic Reset */ body, h1, h2, p, button, ul
                    2024-10-11 22:58:07 UTC1369INData Raw: 20 20 20 20 20 20 20 75 6c 20 7b 20 6c 69 73 74 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 73 69 64 65 3b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 66 6f 6f 74 65 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 33 33 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 66 6f 6f 74 65 72 20 61 2c 66 6f 6f 74 65 72 20 61 3a 76 69 73 69 74 65 64 20 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 0a 20 20 20 20 20 20 20 20 62 75 74 74 6f
                    Data Ascii: ul { list-style-position: inside; padding-left: 20px; } footer { background: #333; color: #fff; text-align: center; padding: 10px 0; margin-top: 20px; } footer a,footer a:visited {color:#fff;text-decoration:underline;} butto
                    2024-10-11 22:58:07 UTC1369INData Raw: 61 72 20 69 3d 30 3b 69 20 3c 20 63 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 20 3d 20 63 61 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 27 20 27 29 20 63 20 3d 20 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 63 2e 6c 65 6e 67 74 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 45 51 29 20 3d 3d 20 30 29 20 72 65 74 75 72 6e 20 63 2e 73 75 62 73 74 72 69 6e 67 28 6e 61 6d 65 45 51 2e 6c 65 6e 67 74 68 2c 63 2e 6c 65 6e 67 74 68 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 66 75 6e 63
                    Data Ascii: ar i=0;i < ca.length;i++) { var c = ca[i]; while (c.charAt(0)==' ') c = c.substring(1,c.length); if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length); } return null; } func
                    2024-10-11 22:58:07 UTC1369INData Raw: 64 20 74 6f 20 6f 66 66 65 72 20 61 20 72 61 6e 67 65 20 6f 66 20 53 65 72 76 69 63 65 73 20 74 68 61 74 20 61 6c 6c 6f 77 20 61 64 76 65 72 74 69 73 65 72 73 20 61 6e 64 20 70 75 62 6c 69 73 68 65 72 73 20 74 6f 20 73 68 6f 77 20 6f 6e 6c 69 6e 65 20 75 73 65 72 73 20 74 68 65 20 6d 6f 73 74 20 75 73 65 66 75 6c 20 61 6e 64 20 72 65 6c 65 76 61 6e 74 20 61 64 73 2e 3c 2f 70 3e 0a 3c 2f 61 72 74 69 63 6c 65 3e 0a 3c 61 72 74 69 63 6c 65 3e 0a 3c 68 32 3e 55 73 65 20 6f 66 20 43 6f 6f 6b 69 65 73 20 61 6e 64 20 50 69 78 65 6c 73 3c 2f 68 32 3e 0a 3c 70 3e 57 65 20 63 6f 6c 6c 65 63 74 20 4e 6f 6e 2d 50 49 49 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 70 69 78 65 6c 73 2e 20 4e 6f 20 70 65 72 73 6f 6e 61
                    Data Ascii: d to offer a range of Services that allow advertisers and publishers to show online users the most useful and relevant ads.</p></article><article><h2>Use of Cookies and Pixels</h2><p>We collect Non-PII through the use of cookies and pixels. No persona
                    2024-10-11 22:58:07 UTC1369INData Raw: 64 69 72 65 63 74 65 64 20 61 74 2c 20 63 68 69 6c 64 72 65 6e 2e 20 49 66 20 79 6f 75 20 62 65 6c 69 65 76 65 20 79 6f 75 72 20 63 68 69 6c 64 20 68 61 73 20 70 72 6f 76 69 64 65 64 20 75 73 20 77 69 74 68 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 66 6f 72 20 72 65 6d 6f 76 61 6c 2e 3c 2f 70 3e 0a 3c 2f 61 72 74 69 63 6c 65 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 0a 3c 61 72 74 69 63 6c 65 3e 0a 3c 68 32 3e 59 6f 75 72 20 50 72 69 76 61 63 79 20 43 68 6f 69 63 65 73 20 77 69 74 68 20 75 73 3c 2f 68 32 3e 0a 3c 70 3e 57 65 20 72 65 63 6f 67 6e 69 73 65 20 74 68 65 20 69
                    Data Ascii: directed at, children. If you believe your child has provided us with personally identifiable data, please contact us for removal.</p></article></section><section class="container"><article><h2>Your Privacy Choices with us</h2><p>We recognise the i
                    2024-10-11 22:58:07 UTC1003INData Raw: 27 50 72 69 76 61 63 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 27 20 3e 20 27 53 69 74 65 20 53 65 74 74 69 6e 67 73 27 20 3e 20 27 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 27 2e 20 46 69 6e 64 20 6f 75 72 20 73 69 74 65 20 69 6e 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 74 68 72 65 65 20 64 6f 74 73 20 74 6f 20 74 68 65 20 72 69 67 68 74 2c 20 74 68 65 6e 20 73 65 6c 65 63 74 20 27 52 65 6d 6f 76 65 27 2e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 73 74 72 6f 6e 67 3e 46 69 72 65 66 6f 78 3a 3c 2f 73 74 72 6f 6e 67 3e 20 47 6f 20 74 6f 20 27 4f 70 74 69 6f 6e 73 27 20 3e 20 27 50 72 69 76 61 63 79 20 26 20 53 65 63 75 72 69 74 79 27 20 3e 20 27 50 65 72 6d 69 73 73 69 6f 6e 73 27 20 3e 20 27 4e 6f 74 69 66 69 63 61 74 69 6f 6e
                    Data Ascii: 'Privacy and security' > 'Site Settings' > 'Notifications'. Find our site in the list and click on the three dots to the right, then select 'Remove'.</li><li><strong>Firefox:</strong> Go to 'Options' > 'Privacy & Security' > 'Permissions' > 'Notification
                    2024-10-11 22:58:07 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.449737172.64.151.44432912C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:58:08 UTC563OUTGET /favicon.ico HTTP/1.1
                    Host: noolt.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: id=a3fWa
                    2024-10-11 22:58:08 UTC335INHTTP/1.1 204 No Content
                    Date: Fri, 11 Oct 2024 22:58:08 GMT
                    Connection: close
                    CF-Cache-Status: MISS
                    Expires: Mon, 11 Nov 2024 22:58:08 GMT
                    Cache-Control: public, max-age=2678400
                    Referrer-Policy: no-referrer
                    set-cookie: id=a3fWa; Max-Age=112592000; Path=/; Domain=.noolt.com;
                    Server: cloudflare
                    CF-RAY: 8d127403bb960c8a-EWR


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.449741184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:58:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-10-11 22:58:11 UTC466INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF70)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=64032
                    Date: Fri, 11 Oct 2024 22:58:11 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.449742184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:58:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-10-11 22:58:12 UTC514INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=64062
                    Date: Fri, 11 Oct 2024 22:58:12 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-10-11 22:58:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination Port
                    4192.168.2.44975013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:58:59 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:58:59 UTC540INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:58:59 GMT
                    Content-Type: text/plain
                    Content-Length: 218853
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public
                    Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
                    ETag: "0x8DCE8165B436280"
                    x-ms-request-id: 933bb64d-501e-00a3-36e1-1ac0f2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225859Z-17db6f7c8cf6qp7g7r97wxgbqc00000001vg00000000bq4b
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:58:59 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                    2024-10-11 22:58:59 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                    2024-10-11 22:58:59 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                    2024-10-11 22:58:59 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                    2024-10-11 22:58:59 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                    2024-10-11 22:58:59 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                    2024-10-11 22:58:59 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                    2024-10-11 22:58:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                    2024-10-11 22:58:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                    2024-10-11 22:58:59 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    5192.168.2.44975213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:00 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:00 GMT
                    Content-Type: text/xml
                    Content-Length: 450
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                    ETag: "0x8DC582BD4C869AE"
                    x-ms-request-id: ced16f83-c01e-008e-1322-1b7381000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225900Z-17db6f7c8cftxb58mdzsfx75h4000000026g000000001ad3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                    Session IDSource IPSource PortDestination IPDestination Port
                    6192.168.2.44975113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:00 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:00 GMT
                    Content-Type: text/xml
                    Content-Length: 3788
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC2126A6"
                    x-ms-request-id: c1f175ba-101e-0028-7611-1c8f64000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225900Z-17db6f7c8cfvq8pt2ak3arkg6n00000000m00000000027sq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-11 22:59:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                    Session IDSource IPSource PortDestination IPDestination Port
                    7192.168.2.44975513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:00 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:00 GMT
                    Content-Type: text/xml
                    Content-Length: 2160
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA3B95D81"
                    x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225900Z-17db6f7c8cf4g2pjavqhm24vp400000002s000000000ass2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    8192.168.2.44975413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:00 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:00 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB56D3AFB"
                    x-ms-request-id: 695c64e8-001e-0034-5de7-1add04000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225900Z-17db6f7c8cfhzb2znbk0zyvf6n000000023g00000000qh7q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    9192.168.2.44975313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:00 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:00 GMT
                    Content-Type: text/xml
                    Content-Length: 2980
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 9229949d-801e-008c-498a-1b7130000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225900Z-17db6f7c8cf6qp7g7r97wxgbqc00000001x0000000007set
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                    Session IDSource IPSource PortDestination IPDestination Port
                    10192.168.2.44975613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:01 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:01 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                    ETag: "0x8DC582B9964B277"
                    x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225901Z-17db6f7c8cftxb58mdzsfx75h4000000022000000000esba
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    11192.168.2.44975713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:01 UTC491INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:01 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                    ETag: "0x8DC582B9F6F3512"
                    x-ms-request-id: a9e1c981-f01e-003f-3a0f-1cd19d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225901Z-17db6f7c8cfvq8pt2ak3arkg6n00000000fg000000001vmv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-11 22:59:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    12192.168.2.44975913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:01 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:01 GMT
                    Content-Type: text/xml
                    Content-Length: 632
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6E3779E"
                    x-ms-request-id: c77ee0be-a01e-0032-0c24-1b1949000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225901Z-17db6f7c8cfbr2wt66emzt78g40000000250000000003um6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:01 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                    Session IDSource IPSource PortDestination IPDestination Port
                    13192.168.2.44976013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:01 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:01 GMT
                    Content-Type: text/xml
                    Content-Length: 467
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6C038BC"
                    x-ms-request-id: 7bd6ade2-501e-008f-3ee2-1b9054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225901Z-17db6f7c8cf96l6t7bwyfgbkhw00000001k000000000b4ay
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:01 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    14192.168.2.44975813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:01 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:01 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                    ETag: "0x8DC582BB10C598B"
                    x-ms-request-id: 999224e7-101e-0079-39d7-1a5913000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225901Z-17db6f7c8cf5mtxmr1c51513n000000002qg00000000dpt4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    15192.168.2.44976213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:02 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:02 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:02 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB344914B"
                    x-ms-request-id: b3ad5e0b-501e-000a-1fe3-1a0180000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225902Z-17db6f7c8cf4g2pjavqhm24vp400000002q000000000kh26
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    16192.168.2.44976413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:02 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:02 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:02 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                    ETag: "0x8DC582B9018290B"
                    x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225902Z-17db6f7c8cfhk56jxffpddwkzw000000027g0000000022pq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    17192.168.2.44976513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:02 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:02 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:02 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                    ETag: "0x8DC582B9698189B"
                    x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225902Z-17db6f7c8cfp6mfve0htepzbps00000001z0000000009258
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    18192.168.2.44976313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:02 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:02 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:02 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                    ETag: "0x8DC582BA310DA18"
                    x-ms-request-id: c03f5215-301e-005d-4a1d-1ce448000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225902Z-17db6f7c8cfvtw4hh2496wp8p800000000vg00000000nmvq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    19192.168.2.44976113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:02 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:02 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:02 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBAD04B7B"
                    x-ms-request-id: c9e2a668-e01e-001f-5fd7-1a1633000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225902Z-17db6f7c8cfspvtq2pgqb2w5k000000002g0000000003ru8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    20192.168.2.44976613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:02 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:02 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA701121"
                    x-ms-request-id: f907bcfc-101e-007a-11f5-1a047e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225902Z-17db6f7c8cf5mtxmr1c51513n000000002q000000000f5pg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    21192.168.2.44976813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:03 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:03 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8CEAC16"
                    x-ms-request-id: 69053910-001e-00ad-4022-1b554b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225903Z-17db6f7c8cfspvtq2pgqb2w5k000000002c000000000g08q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    22192.168.2.44976713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:03 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:03 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA41997E3"
                    x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225903Z-17db6f7c8cfrkvzta66cx5wm68000000024g0000000024k6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    23192.168.2.44976913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:03 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:03 GMT
                    Content-Type: text/xml
                    Content-Length: 464
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97FB6C3C"
                    x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225903Z-17db6f7c8cfbtxhfpq53x2ehdn00000002p00000000000ne
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:03 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                    Session IDSource IPSource PortDestination IPDestination Port
                    24192.168.2.44977013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:03 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:03 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB7010D66"
                    x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225903Z-17db6f7c8cfbr2wt66emzt78g4000000020g00000000mp7y
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:03 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    25192.168.2.44977113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:03 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:03 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                    ETag: "0x8DC582B9748630E"
                    x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225903Z-17db6f7c8cfvzwz27u5rnq9kpc00000002sg00000000m4w9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    26192.168.2.44977213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:03 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:03 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DACDF62"
                    x-ms-request-id: 94af937e-501e-0047-50ca-1ace6c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225903Z-17db6f7c8cfspvtq2pgqb2w5k000000002h0000000000uex
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    27192.168.2.44977313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:03 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:03 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                    ETag: "0x8DC582B9E8EE0F3"
                    x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225903Z-17db6f7c8cf96l6t7bwyfgbkhw00000001kg00000000a84e
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:03 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    28192.168.2.44977413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:03 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:03 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C8E04C8"
                    x-ms-request-id: b59689ad-601e-005c-3fe1-1af06f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225903Z-17db6f7c8cfnqpbkckdefmqa4400000002h000000000dpxh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    29192.168.2.44977513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:03 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:03 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:03 GMT
                    Content-Type: text/xml
                    Content-Length: 428
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC4F34CA"
                    x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225903Z-17db6f7c8cfspvtq2pgqb2w5k000000002ag00000000p6np
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:03 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    30192.168.2.44977813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:04 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:04 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:04 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5815C4C"
                    x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225904Z-17db6f7c8cfq2j6f03aq9y8dns00000001qg00000000dh2u
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    31192.168.2.44977713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:04 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:04 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:04 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B988EBD12"
                    x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225904Z-17db6f7c8cfbr2wt66emzt78g400000001zg00000000pvet
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    32192.168.2.44978013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:04 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:04 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:04 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8972972"
                    x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225904Z-17db6f7c8cftxb58mdzsfx75h4000000021000000000kz2c
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    33192.168.2.44977913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:04 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:04 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:04 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB32BB5CB"
                    x-ms-request-id: d4fa587e-101e-008e-331f-1ccf88000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225904Z-17db6f7c8cfvq8pt2ak3arkg6n00000000h0000000001yvd
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    34192.168.2.44977613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:04 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:04 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:04 GMT
                    Content-Type: text/xml
                    Content-Length: 499
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                    ETag: "0x8DC582B98CEC9F6"
                    x-ms-request-id: 5007ca28-801e-00a0-7d20-1b2196000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225904Z-17db6f7c8cfbr2wt66emzt78g4000000022g00000000c168
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:04 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    35192.168.2.44978113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:05 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:05 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:05 GMT
                    Content-Type: text/xml
                    Content-Length: 420
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DAE3EC0"
                    x-ms-request-id: 574f47a0-001e-0028-2c81-1bc49f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225905Z-17db6f7c8cfq2j6f03aq9y8dns00000001p000000000krh2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:05 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                    Session IDSource IPSource PortDestination IPDestination Port
                    36192.168.2.44978313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:05 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:05 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:05 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                    ETag: "0x8DC582B92FCB436"
                    x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225905Z-17db6f7c8cfnqpbkckdefmqa4400000002p0000000001mxa
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    37192.168.2.44978213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:05 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:05 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:05 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                    ETag: "0x8DC582BA909FA21"
                    x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225905Z-17db6f7c8cftxb58mdzsfx75h4000000021000000000kz2y
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    38192.168.2.44978413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:05 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:05 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:05 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D43097E"
                    x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225905Z-17db6f7c8cfrkvzta66cx5wm6800000001zg00000000fk2b
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    39192.168.2.44978513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:05 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:05 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:05 GMT
                    Content-Type: text/xml
                    Content-Length: 423
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                    ETag: "0x8DC582BB7564CE8"
                    x-ms-request-id: fcff0b5c-f01e-005d-588a-1b13ba000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225905Z-17db6f7c8cfhrxld7punfw920n000000015g00000000r3f9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:05 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                    Session IDSource IPSource PortDestination IPDestination Port
                    40192.168.2.44978713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:06 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:06 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:06 GMT
                    Content-Type: text/xml
                    Content-Length: 478
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                    ETag: "0x8DC582B9B233827"
                    x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225906Z-17db6f7c8cfnqpbkckdefmqa4400000002f000000000nk3b
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:06 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    41192.168.2.44979013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:06 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:06 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:06 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                    ETag: "0x8DC582BB046B576"
                    x-ms-request-id: aa8fb35a-601e-003d-30cd-1a6f25000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225906Z-17db6f7c8cf5mtxmr1c51513n000000002qg00000000dq8d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    42192.168.2.44978813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:06 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:06 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:06 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B95C61A3C"
                    x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225906Z-17db6f7c8cfqkqk8bn4ck6f72000000002b0000000008hwa
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:06 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    43192.168.2.44978913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:06 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:06 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:06 GMT
                    Content-Type: text/xml
                    Content-Length: 400
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2D62837"
                    x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225906Z-17db6f7c8cfhzb2znbk0zyvf6n000000026000000000f2w2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:06 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                    Session IDSource IPSource PortDestination IPDestination Port
                    44192.168.2.44979113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:06 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:06 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:06 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7D702D0"
                    x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225906Z-17db6f7c8cf5r84x48eqzcskcn000000028g00000000932b
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:06 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    45192.168.2.44979313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:07 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:07 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:07 GMT
                    Content-Type: text/xml
                    Content-Length: 475
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2BE84FD"
                    x-ms-request-id: aa7a1e39-401e-0067-20a3-1b09c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225907Z-17db6f7c8cfwtn5x6ye8p8q9m000000001500000000082tr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:07 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    46192.168.2.44979513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:07 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:07 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:07 GMT
                    Content-Type: text/xml
                    Content-Length: 491
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B98B88612"
                    x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225907Z-17db6f7c8cfhzb2znbk0zyvf6n00000002800000000089mb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:07 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    47192.168.2.44979613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:07 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:07 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:07 GMT
                    Content-Type: text/xml
                    Content-Length: 416
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                    ETag: "0x8DC582BAEA4B445"
                    x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225907Z-17db6f7c8cf96l6t7bwyfgbkhw00000001ng000000003vbh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:07 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                    Session IDSource IPSource PortDestination IPDestination Port
                    48192.168.2.44979213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:07 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:07 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:07 GMT
                    Content-Type: text/xml
                    Content-Length: 425
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BBA25094F"
                    x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225907Z-17db6f7c8cfhk56jxffpddwkzw000000024000000000c9qg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:07 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                    Session IDSource IPSource PortDestination IPDestination Port
                    49192.168.2.44979413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:07 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:07 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:07 GMT
                    Content-Type: text/xml
                    Content-Length: 448
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB389F49B"
                    x-ms-request-id: 95529de3-401e-0064-4a25-1b54af000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225907Z-17db6f7c8cfp6mfve0htepzbps00000001zg000000007t7n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:07 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                    Session IDSource IPSource PortDestination IPDestination Port
                    50192.168.2.44979713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:08 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:08 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B989EE75B"
                    x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225908Z-17db6f7c8cfp6mfve0htepzbps00000001x000000000ezpn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    51192.168.2.44980013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:08 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:08 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C710B28"
                    x-ms-request-id: 5d72a51a-801e-008f-7fe1-1a2c5d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225908Z-17db6f7c8cfqxt4wrzg7st2fm800000002s00000000022w4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    52192.168.2.44980113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:08 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:08 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                    ETag: "0x8DC582BA54DCC28"
                    x-ms-request-id: bf053e75-701e-000d-6f20-1b6de3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225908Z-17db6f7c8cftxb58mdzsfx75h40000000260000000002yv8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    53192.168.2.44979913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:08 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:08 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97E6FCDD"
                    x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225908Z-17db6f7c8cftxb58mdzsfx75h4000000025g00000000498w
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    54192.168.2.44979813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:08 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:08 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225908Z-17db6f7c8cfhk56jxffpddwkzw000000025g000000007gyb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    55192.168.2.44980213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:08 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:08 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7F164C3"
                    x-ms-request-id: b9724e67-901e-00ac-7bd7-1ab69e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225908Z-17db6f7c8cf5mtxmr1c51513n000000002q000000000f5vy
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    56192.168.2.44980413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:08 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:08 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                    ETag: "0x8DC582BA48B5BDD"
                    x-ms-request-id: 7a29fcb1-e01e-0003-091e-1c0fa8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225908Z-17db6f7c8cfvq8pt2ak3arkg6n00000000eg000000001vrs
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    57192.168.2.44980513.107.246.514432912C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:08 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:08 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                    ETag: "0x8DC582BB650C2EC"
                    x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225908Z-17db6f7c8cfq2j6f03aq9y8dns00000001ng00000000mc3n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    58192.168.2.44980313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:08 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:08 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                    ETag: "0x8DC582B9FF95F80"
                    x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225908Z-17db6f7c8cfkzc2r8tan3gsa7n00000002rg00000000363h
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    59192.168.2.44980613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:08 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:08 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:08 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3EAF226"
                    x-ms-request-id: dd0a9e0e-c01e-002b-7a7e-1b6e00000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225908Z-17db6f7c8cfp6mfve0htepzbps000000022g000000000a91
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                    Session IDSource IPSource PortDestination IPDestination Port
                    60192.168.2.44980713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:09 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:09 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:09 GMT
                    Content-Type: text/xml
                    Content-Length: 485
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                    ETag: "0x8DC582BB9769355"
                    x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225909Z-17db6f7c8cfhk56jxffpddwkzw000000025g000000007h22
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:09 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    61192.168.2.44980813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:09 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:09 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:09 GMT
                    Content-Type: text/xml
                    Content-Length: 470
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBB181F65"
                    x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225909Z-17db6f7c8cfspvtq2pgqb2w5k000000002f0000000005vv9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:09 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    62192.168.2.44981113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:09 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:09 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:09 GMT
                    Content-Type: text/xml
                    Content-Length: 502
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6A0D312"
                    x-ms-request-id: 54149fda-b01e-0001-69e2-1a46e2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225909Z-17db6f7c8cf5mtxmr1c51513n000000002t0000000006pry
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:09 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    63192.168.2.44980913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:09 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:09 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:09 GMT
                    Content-Type: text/xml
                    Content-Length: 411
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B989AF051"
                    x-ms-request-id: cfcae410-f01e-0099-6e2b-1c9171000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225909Z-17db6f7c8cfvtw4hh2496wp8p8000000012g000000001p49
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:09 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    64192.168.2.44981013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:09 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:09 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:09 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                    ETag: "0x8DC582BB556A907"
                    x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225909Z-17db6f7c8cfbtxhfpq53x2ehdn00000002fg00000000e0a0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    65192.168.2.44981413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:10 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:10 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3F48DAE"
                    x-ms-request-id: afbc31ee-301e-0020-59ca-1a6299000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225910Z-17db6f7c8cf5mtxmr1c51513n000000002rg00000000ayha
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    66192.168.2.44981613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:10 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:10 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3CAEBB8"
                    x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225910Z-17db6f7c8cfrkvzta66cx5wm680000000250000000000wnb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:10 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    67192.168.2.44981313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:10 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:10 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D30478D"
                    x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225910Z-17db6f7c8cfspvtq2pgqb2w5k000000002dg00000000br6g
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    68192.168.2.44981713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:10 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:10 GMT
                    Content-Type: text/xml
                    Content-Length: 416
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                    ETag: "0x8DC582BB5284CCE"
                    x-ms-request-id: 9542a535-401e-0064-601f-1b54af000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225910Z-17db6f7c8cfbtxhfpq53x2ehdn00000002mg000000003tb8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                    Session IDSource IPSource PortDestination IPDestination Port
                    69192.168.2.44981513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:10 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:10 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:10 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BB9B6040B"
                    x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225910Z-17db6f7c8cfbr2wt66emzt78g4000000025g000000002r33
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    70192.168.2.44982113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:11 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:11 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:11 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                    ETag: "0x8DC582BB464F255"
                    x-ms-request-id: 1c70dbaf-401e-000a-0f1b-1c4a7b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225911Z-17db6f7c8cfvtw4hh2496wp8p8000000010g0000000081t4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    71192.168.2.44981813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:11 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:11 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:11 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                    ETag: "0x8DC582B91EAD002"
                    x-ms-request-id: fdc7e0a4-c01e-0034-181f-1b2af6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225911Z-17db6f7c8cfwtn5x6ye8p8q9m000000001400000000096ur
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    72192.168.2.44981913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:11 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:12 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:12 GMT
                    Content-Type: text/xml
                    Content-Length: 432
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                    ETag: "0x8DC582BAABA2A10"
                    x-ms-request-id: 581fb33a-501e-00a0-339b-1b9d9f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225911Z-17db6f7c8cf8rgvlb86c9c009800000000rg000000003d2x
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:12 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                    Session IDSource IPSource PortDestination IPDestination Port
                    73192.168.2.44982213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:11 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:11 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:11 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA4037B0D"
                    x-ms-request-id: 4a3f7a17-001e-0017-5de5-1a0c3c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225911Z-17db6f7c8cfvzwz27u5rnq9kpc00000002tg00000000g669
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    74192.168.2.44982013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:11 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:11 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:11 GMT
                    Content-Type: text/xml
                    Content-Length: 475
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA740822"
                    x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225911Z-17db6f7c8cfgqlr45m385mnngs000000017000000000028q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:11 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    75192.168.2.44982413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:12 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:12 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:12 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B984BF177"
                    x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225912Z-17db6f7c8cfq2j6f03aq9y8dns00000001tg0000000059zz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    76192.168.2.44982513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:12 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:12 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:12 GMT
                    Content-Type: text/xml
                    Content-Length: 405
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                    ETag: "0x8DC582B942B6AFF"
                    x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225912Z-17db6f7c8cfhrxld7punfw920n000000016g00000000nkh7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:12 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    77192.168.2.44982613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:12 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:12 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:12 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA642BF4"
                    x-ms-request-id: 38d12744-701e-0050-7297-1b6767000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225912Z-17db6f7c8cfvq8pt2ak3arkg6n00000000mg0000000025kz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    78192.168.2.44982313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:12 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:12 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:12 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6CF78C8"
                    x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225912Z-17db6f7c8cf4g2pjavqhm24vp400000002w000000000003r
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    79192.168.2.44982913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:13 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:13 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:13 GMT
                    Content-Type: text/xml
                    Content-Length: 958
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                    ETag: "0x8DC582BA0A31B3B"
                    x-ms-request-id: f4b6e6ad-001e-00a2-4de9-1ad4d5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225913Z-17db6f7c8cfhzb2znbk0zyvf6n000000025g00000000fgc5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:13 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    80192.168.2.44982713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:13 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:13 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:13 GMT
                    Content-Type: text/xml
                    Content-Length: 174
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                    ETag: "0x8DC582B91D80E15"
                    x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225913Z-17db6f7c8cfvzwz27u5rnq9kpc00000002w0000000008h28
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:13 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                    Session IDSource IPSource PortDestination IPDestination Port
                    81192.168.2.44983013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:13 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:13 UTC470INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:13 GMT
                    Content-Type: text/xml
                    Content-Length: 501
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                    ETag: "0x8DC582BACFDAACD"
                    x-ms-request-id: f76b9983-801e-0047-0eec-1a7265000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225913Z-17db6f7c8cf8rgvlb86c9c009800000000p0000000009vbk
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:13 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                    Session IDSource IPSource PortDestination IPDestination Port
                    82192.168.2.44982813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:13 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:13 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:13 GMT
                    Content-Type: text/xml
                    Content-Length: 1952
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B956B0F3D"
                    x-ms-request-id: 94afa4f1-501e-0047-0aca-1ace6c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225913Z-17db6f7c8cftxb58mdzsfx75h40000000250000000005k3z
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:13 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    83192.168.2.44983113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:13 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:13 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:13 GMT
                    Content-Type: text/xml
                    Content-Length: 2592
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5B890DB"
                    x-ms-request-id: 8957210b-901e-005b-0df7-1a2005000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225913Z-17db6f7c8cf5r84x48eqzcskcn00000002ag000000004h3k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:13 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                    Session IDSource IPSource PortDestination IPDestination Port
                    84192.168.2.44983313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:13 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:13 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:13 GMT
                    Content-Type: text/xml
                    Content-Length: 2284
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                    ETag: "0x8DC582BCD58BEEE"
                    x-ms-request-id: c154ba59-a01e-0070-01d7-1a573b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225913Z-17db6f7c8cf5r84x48eqzcskcn000000025000000000p3b7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:13 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                    Session IDSource IPSource PortDestination IPDestination Port
                    85192.168.2.44983213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:13 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:13 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:13 GMT
                    Content-Type: text/xml
                    Content-Length: 3342
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                    ETag: "0x8DC582B927E47E9"
                    x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225913Z-17db6f7c8cf96l6t7bwyfgbkhw00000001h000000000e0z7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:13 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                    Session IDSource IPSource PortDestination IPDestination Port
                    86192.168.2.44983413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:13 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:14 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:13 GMT
                    Content-Type: text/xml
                    Content-Length: 1393
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                    ETag: "0x8DC582BE3E55B6E"
                    x-ms-request-id: 588a334f-a01e-0098-1acf-1a8556000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225913Z-17db6f7c8cfqxt4wrzg7st2fm800000002sg000000000q2n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                    Session IDSource IPSource PortDestination IPDestination Port
                    87192.168.2.44983513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:13 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:14 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:13 GMT
                    Content-Type: text/xml
                    Content-Length: 1356
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDC681E17"
                    x-ms-request-id: a671d058-901e-00a0-5ad6-1a6a6d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225913Z-17db6f7c8cfqxt4wrzg7st2fm800000002rg0000000031vs
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    88192.168.2.44983613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:14 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:14 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1393
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                    ETag: "0x8DC582BE39DFC9B"
                    x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225914Z-17db6f7c8cfhzb2znbk0zyvf6n000000026000000000f33p
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                    Session IDSource IPSource PortDestination IPDestination Port
                    89192.168.2.44983713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:14 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:14 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1356
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF66E42D"
                    x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225914Z-17db6f7c8cf96l6t7bwyfgbkhw00000001pg000000000yr6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    90192.168.2.44983913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:14 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:14 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                    ETag: "0x8DC582BE6431446"
                    x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225914Z-17db6f7c8cfrkvzta66cx5wm68000000022g0000000077cv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:14 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    91192.168.2.44983813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:14 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:14 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE017CAD3"
                    x-ms-request-id: 07ebf894-801e-008c-19d8-1a7130000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225914Z-17db6f7c8cf5r84x48eqzcskcn000000028g0000000093cr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:14 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                    Session IDSource IPSource PortDestination IPDestination Port
                    92192.168.2.44984013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:14 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:14 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                    ETag: "0x8DC582BDE12A98D"
                    x-ms-request-id: d1236033-501e-008f-33ea-1a9054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225914Z-17db6f7c8cfvzwz27u5rnq9kpc00000002w0000000008h5k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:14 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                    Session IDSource IPSource PortDestination IPDestination Port
                    93192.168.2.44984113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:15 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:15 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE022ECC5"
                    x-ms-request-id: 2ae1a5cc-001e-0046-231b-1cda4b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225915Z-17db6f7c8cf8rgvlb86c9c009800000000p0000000009ve5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    94192.168.2.44984313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:15 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:15 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1352
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                    ETag: "0x8DC582BE9DEEE28"
                    x-ms-request-id: 36ec684a-f01e-0052-24da-1a9224000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225915Z-17db6f7c8cftxb58mdzsfx75h40000000250000000005k7k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:15 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                    Session IDSource IPSource PortDestination IPDestination Port
                    95192.168.2.44984413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:15 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:15 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1405
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE12B5C71"
                    x-ms-request-id: b764448c-501e-008c-4097-1bcd39000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225915Z-17db6f7c8cfq2j6f03aq9y8dns00000001p000000000krzg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:15 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                    Session IDSource IPSource PortDestination IPDestination Port
                    96192.168.2.44984513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:15 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:15 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1368
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDDC22447"
                    x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225915Z-17db6f7c8cfnqpbkckdefmqa4400000002p0000000001nc0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:15 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                    Session IDSource IPSource PortDestination IPDestination Port
                    97192.168.2.44984213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:15 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:15 UTC584INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1389
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE10A6BC1"
                    x-ms-request-id: f0eac77b-f01e-00aa-541b-1c8521000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225915Z-17db6f7c8cf8rgvlb86c9c009800000000r00000000048gu
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-11 22:59:15 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                    Session IDSource IPSource PortDestination IPDestination Port
                    98192.168.2.44984613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:16 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:16 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:16 GMT
                    Content-Type: text/xml
                    Content-Length: 1401
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE055B528"
                    x-ms-request-id: 3f82dd78-601e-005c-4797-1bf06f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225916Z-17db6f7c8cf6qp7g7r97wxgbqc00000001tg00000000hxv8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                    Session IDSource IPSource PortDestination IPDestination Port
                    99192.168.2.44984713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:16 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:16 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:16 GMT
                    Content-Type: text/xml
                    Content-Length: 1364
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE1223606"
                    x-ms-request-id: 234b0266-801e-0035-5da3-1b752a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225916Z-17db6f7c8cfvq8pt2ak3arkg6n00000000kg00000000234e
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    100192.168.2.44984913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:16 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:16 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:16 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDDEB5124"
                    x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225916Z-17db6f7c8cfp6mfve0htepzbps000000021g0000000033bg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    101192.168.2.44984813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:16 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:16 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:16 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                    ETag: "0x8DC582BE7262739"
                    x-ms-request-id: e8fbd797-601e-005c-7ee6-1af06f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225916Z-17db6f7c8cfhk56jxffpddwkzw0000000250000000008vsx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:16 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                    Session IDSource IPSource PortDestination IPDestination Port
                    102192.168.2.44985013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:16 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:16 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:16 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDCB4853F"
                    x-ms-request-id: fd1eaa3c-c01e-0034-22e2-1a2af6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225916Z-17db6f7c8cfqxt4wrzg7st2fm800000002n000000000eq5s
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    103192.168.2.44985513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:17 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:17 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:17 GMT
                    Content-Type: text/xml
                    Content-Length: 1427
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE56F6873"
                    x-ms-request-id: 5892b05f-f01e-0085-23d9-1a88ea000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225917Z-17db6f7c8cfbr2wt66emzt78g4000000020000000000phc2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:17 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                    Session IDSource IPSource PortDestination IPDestination Port
                    104192.168.2.44985213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:17 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:17 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:17 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDD74D2EC"
                    x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225917Z-17db6f7c8cfbd7pgux3k6qfa6000000001cg00000000epp4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:17 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    105192.168.2.44985113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:17 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:17 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:17 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                    ETag: "0x8DC582BDB779FC3"
                    x-ms-request-id: 35289574-d01e-00ad-2923-1be942000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225917Z-17db6f7c8cfbr2wt66emzt78g4000000023000000000b558
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    106192.168.2.44985313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:17 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:17 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:17 GMT
                    Content-Type: text/xml
                    Content-Length: 1390
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                    ETag: "0x8DC582BE3002601"
                    x-ms-request-id: b5288d5f-901e-008f-111b-1c67a6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225917Z-17db6f7c8cfvq8pt2ak3arkg6n00000000m00000000028dr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:17 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                    Session IDSource IPSource PortDestination IPDestination Port
                    107192.168.2.44985413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:17 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:17 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:17 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BDFD43C07"
                    x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225917Z-17db6f7c8cftxb58mdzsfx75h4000000022g00000000cyr7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                    Session IDSource IPSource PortDestination IPDestination Port
                    108192.168.2.44985613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:18 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:18 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:18 GMT
                    Content-Type: text/xml
                    Content-Length: 1401
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                    ETag: "0x8DC582BE2A9D541"
                    x-ms-request-id: d113afee-501e-008f-14e4-1a9054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225918Z-17db6f7c8cfq2j6f03aq9y8dns00000001s00000000093gm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:18 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                    Session IDSource IPSource PortDestination IPDestination Port
                    109192.168.2.44985713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:18 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:18 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:18 GMT
                    Content-Type: text/xml
                    Content-Length: 1364
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB6AD293"
                    x-ms-request-id: aa10c15c-401e-0067-377e-1b09c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225918Z-17db6f7c8cfhrxld7punfw920n000000018g00000000dfdp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:18 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    110192.168.2.44985813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:18 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:18 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:18 GMT
                    Content-Type: text/xml
                    Content-Length: 1391
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF58DC7E"
                    x-ms-request-id: 05046913-601e-000d-6fd8-1a2618000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225918Z-17db6f7c8cftxb58mdzsfx75h4000000027000000000068x
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:18 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                    Session IDSource IPSource PortDestination IPDestination Port
                    111192.168.2.44986013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:18 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:18 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:18 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDCDD6400"
                    x-ms-request-id: 609b4fe7-801e-007b-3997-1be7ab000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225918Z-17db6f7c8cfwtn5x6ye8p8q9m0000000012000000000grc5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    112192.168.2.44985913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:18 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:18 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:18 GMT
                    Content-Type: text/xml
                    Content-Length: 1354
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE0662D7C"
                    x-ms-request-id: a032a6e1-c01e-002b-15e5-1a6e00000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225918Z-17db6f7c8cfqkqk8bn4ck6f72000000002b0000000008kcv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:18 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                    Session IDSource IPSource PortDestination IPDestination Port
                    113192.168.2.44986113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:19 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:19 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDF1E2608"
                    x-ms-request-id: ecaa5255-c01e-008d-52bf-1a2eec000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225919Z-17db6f7c8cfhzb2znbk0zyvf6n000000024g00000000kymk
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    114192.168.2.44986213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:19 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:19 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                    ETag: "0x8DC582BE8C605FF"
                    x-ms-request-id: 083451f6-401e-0035-25c0-1a82d8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225919Z-17db6f7c8cfbr2wt66emzt78g4000000023g000000008nm3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                    Session IDSource IPSource PortDestination IPDestination Port
                    115192.168.2.44986413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:19 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:19 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDC2EEE03"
                    x-ms-request-id: 6411c5a0-901e-0083-0ae3-1abb55000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225919Z-17db6f7c8cfqkqk8bn4ck6f720000000026000000000tmqs
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    116192.168.2.44986513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:19 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:19 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                    ETag: "0x8DC582BEA414B16"
                    x-ms-request-id: df344972-701e-001e-12cd-1af5e6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225919Z-17db6f7c8cfhzb2znbk0zyvf6n000000028g000000006tkq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    117192.168.2.44986313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:19 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:19 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF497570"
                    x-ms-request-id: 1c06004d-d01e-005a-0ee5-1a7fd9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225919Z-17db6f7c8cfhk56jxffpddwkzw000000024000000000cb21
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    118192.168.2.44986913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:20 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:20 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB866CDB"
                    x-ms-request-id: e541d778-001e-0079-1ae3-1b12e8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225920Z-17db6f7c8cfgqlr45m385mnngs000000013000000000akqk
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    119192.168.2.44987013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:20 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:20 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                    ETag: "0x8DC582BE976026E"
                    x-ms-request-id: 62bb5aab-101e-0034-27d7-1a96ff000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225920Z-17db6f7c8cfhk56jxffpddwkzw0000000250000000008wgf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                    Session IDSource IPSource PortDestination IPDestination Port
                    120192.168.2.44986713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:20 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:20 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB256F43"
                    x-ms-request-id: c08f385d-301e-0033-1fca-1afa9c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225920Z-17db6f7c8cf96l6t7bwyfgbkhw00000001kg00000000a9ad
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    121192.168.2.44986813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:20 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:20 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                    ETag: "0x8DC582BE5B7B174"
                    x-ms-request-id: 03a639d1-101e-008d-40f2-1a92e5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225920Z-17db6f7c8cf5mtxmr1c51513n000000002p000000000m82n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    122192.168.2.44986613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:20 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:20 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:20 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                    ETag: "0x8DC582BE1CC18CD"
                    x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225920Z-17db6f7c8cfqkqk8bn4ck6f72000000002cg000000003par
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                    Session IDSource IPSource PortDestination IPDestination Port
                    123192.168.2.44987213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:21 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:21 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:21 GMT
                    Content-Type: text/xml
                    Content-Length: 1425
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE6BD89A1"
                    x-ms-request-id: 08565fb3-401e-0029-27c4-1a9b43000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225921Z-17db6f7c8cf96l6t7bwyfgbkhw00000001pg000000000yx9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:21 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                    Session IDSource IPSource PortDestination IPDestination Port
                    124192.168.2.44987313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:21 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:21 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:21 GMT
                    Content-Type: text/xml
                    Content-Length: 1388
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                    ETag: "0x8DC582BDBD9126E"
                    x-ms-request-id: e2476cc5-001e-00ad-1ecd-1a554b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225921Z-17db6f7c8cfnqpbkckdefmqa4400000002k000000000acv3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:21 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                    Session IDSource IPSource PortDestination IPDestination Port
                    125192.168.2.44987413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:21 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:21 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:21 GMT
                    Content-Type: text/xml
                    Content-Length: 1415
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                    ETag: "0x8DC582BE7C66E85"
                    x-ms-request-id: ecb94678-501e-0035-51d8-1ac923000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225921Z-17db6f7c8cfhzb2znbk0zyvf6n00000002b0000000000ckt
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:21 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    126192.168.2.44987513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:21 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:21 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:21 GMT
                    Content-Type: text/xml
                    Content-Length: 1378
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                    ETag: "0x8DC582BDB813B3F"
                    x-ms-request-id: e28c1875-001e-00ad-40e2-1a554b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225921Z-17db6f7c8cf5r84x48eqzcskcn000000025g00000000mdvn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:21 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    127192.168.2.44987113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:21 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:21 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:21 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                    ETag: "0x8DC582BDC13EFEF"
                    x-ms-request-id: c21fd998-001e-0014-4ce5-1a5151000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225921Z-17db6f7c8cfrkvzta66cx5wm6800000001zg00000000fkkq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    128192.168.2.44987913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:22 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:22 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1378
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE584C214"
                    x-ms-request-id: 18adff54-401e-008c-27da-1a86c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225922Z-17db6f7c8cf5r84x48eqzcskcn000000024g00000000rzf2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:22 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    129192.168.2.44987613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:22 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:22 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1405
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                    ETag: "0x8DC582BE89A8F82"
                    x-ms-request-id: 83ee3589-001e-00ad-137e-1b554b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225922Z-17db6f7c8cf6qp7g7r97wxgbqc00000001u000000000gudt
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:22 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                    Session IDSource IPSource PortDestination IPDestination Port
                    130192.168.2.44987813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:22 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:22 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1415
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDCE9703A"
                    x-ms-request-id: b9726785-901e-00ac-76d7-1ab69e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225922Z-17db6f7c8cfspvtq2pgqb2w5k000000002h0000000000v90
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:22 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    131192.168.2.44988013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:22 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:22 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1407
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE687B46A"
                    x-ms-request-id: 374dd3c9-a01e-006f-2dec-1a13cd000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225922Z-17db6f7c8cfhzb2znbk0zyvf6n000000026000000000f3b9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:22 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                    Session IDSource IPSource PortDestination IPDestination Port
                    132192.168.2.44987713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:22 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:22 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:22 GMT
                    Content-Type: text/xml
                    Content-Length: 1368
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE51CE7B3"
                    x-ms-request-id: 6eea93bb-701e-0097-0521-1bb8c1000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225922Z-17db6f7c8cfq2j6f03aq9y8dns00000001q000000000fqb9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:22 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                    Session IDSource IPSource PortDestination IPDestination Port
                    133192.168.2.44988313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:22 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:23 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                    ETag: "0x8DC582BEDC8193E"
                    x-ms-request-id: b05a7aca-501e-0047-5422-1cce6c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225923Z-17db6f7c8cfvtw4hh2496wp8p800000000y000000000fm31
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:23 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    134192.168.2.44988113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:22 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:23 GMT
                    Content-Type: text/xml
                    Content-Length: 1370
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                    ETag: "0x8DC582BDE62E0AB"
                    x-ms-request-id: f766e345-d01e-0014-78e6-1aed58000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225923Z-17db6f7c8cfspvtq2pgqb2w5k000000002bg00000000kamr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:23 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                    Session IDSource IPSource PortDestination IPDestination Port
                    135192.168.2.44988213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:23 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:23 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE156D2EE"
                    x-ms-request-id: 63590950-201e-0085-2bd8-1a34e3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225923Z-17db6f7c8cf5mtxmr1c51513n000000002s0000000009em9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:23 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                    Session IDSource IPSource PortDestination IPDestination Port
                    136192.168.2.44988513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:23 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:23 GMT
                    Content-Type: text/xml
                    Content-Length: 1369
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                    ETag: "0x8DC582BE32FE1A2"
                    x-ms-request-id: cb98536f-301e-003f-4895-1b266f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225923Z-17db6f7c8cfhrxld7punfw920n000000017000000000hgvt
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:23 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                    Session IDSource IPSource PortDestination IPDestination Port
                    137192.168.2.44988413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:23 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:23 GMT
                    Content-Type: text/xml
                    Content-Length: 1406
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB16F27E"
                    x-ms-request-id: 17ba822c-f01e-001f-0875-1a5dc8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225923Z-17db6f7c8cfhk56jxffpddwkzw000000026g0000000053v7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:23 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                    Session IDSource IPSource PortDestination IPDestination Port
                    138192.168.2.44988813.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:23 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:23 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE0A2434F"
                    x-ms-request-id: d178e097-d01e-005a-72ac-1b7fd9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225923Z-17db6f7c8cfvtw4hh2496wp8p800000000vg00000000npez
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                    Session IDSource IPSource PortDestination IPDestination Port
                    139192.168.2.44988713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:23 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:23 GMT
                    Content-Type: text/xml
                    Content-Length: 1377
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                    ETag: "0x8DC582BEAFF0125"
                    x-ms-request-id: 7dbe0e1e-c01e-007a-2997-1bb877000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225923Z-17db6f7c8cfwtn5x6ye8p8q9m0000000011000000000mhym
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:23 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    140192.168.2.44988613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:23 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:23 GMT
                    Content-Type: text/xml
                    Content-Length: 1414
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE03B051D"
                    x-ms-request-id: e3c1877a-301e-003f-0f1b-1c266f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225923Z-17db6f7c8cf8rgvlb86c9c009800000000mg00000000cubu
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:23 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    141192.168.2.44988913.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:23 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:23 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE54CA33F"
                    x-ms-request-id: 0a20bae4-d01e-005a-49d9-1a7fd9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225923Z-17db6f7c8cfgqlr45m385mnngs000000014g000000007r8w
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    142192.168.2.44989013.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:23 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:23 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:23 GMT
                    Content-Type: text/xml
                    Content-Length: 1409
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BDFC438CF"
                    x-ms-request-id: 790dc356-001e-0066-2e1e-1b561e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225923Z-17db6f7c8cfbr2wt66emzt78g4000000022g00000000c2dz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:23 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                    Session IDSource IPSource PortDestination IPDestination Port
                    143192.168.2.44989113.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:24 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:24 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:24 GMT
                    Content-Type: text/xml
                    Content-Length: 1372
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE6669CA7"
                    x-ms-request-id: 4e4e9d2c-d01e-0066-2d1e-1cea17000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225924Z-17db6f7c8cfvtw4hh2496wp8p80000000100000000008m1v
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:24 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    144192.168.2.44989213.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:24 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:24 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:24 GMT
                    Content-Type: text/xml
                    Content-Length: 1408
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE1038EF2"
                    x-ms-request-id: e523a955-e01e-003c-028a-1bc70b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225924Z-17db6f7c8cf96l6t7bwyfgbkhw00000001f000000000nsvr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:24 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    145192.168.2.44989313.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:24 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:24 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:24 GMT
                    Content-Type: text/xml
                    Content-Length: 1371
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                    ETag: "0x8DC582BED3D048D"
                    x-ms-request-id: 6367065e-201e-0071-46d7-1aff15000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225924Z-17db6f7c8cfbd7pgux3k6qfa6000000001c000000000g7ke
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:24 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                    Session IDSource IPSource PortDestination IPDestination Port
                    146192.168.2.44989413.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:24 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:24 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:24 GMT
                    Content-Type: text/xml
                    Content-Length: 1389
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE0F427E7"
                    x-ms-request-id: fd9deda9-001e-0079-391f-1c12e8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225924Z-17db6f7c8cfvtw4hh2496wp8p800000000zg00000000ah0h
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:24 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                    Session IDSource IPSource PortDestination IPDestination Port
                    147192.168.2.44989513.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:24 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:24 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:24 GMT
                    Content-Type: text/xml
                    Content-Length: 1352
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDD0A87E5"
                    x-ms-request-id: a71f126f-d01e-005a-1a25-1c7fd9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225924Z-17db6f7c8cfvq8pt2ak3arkg6n00000000ng000000000sa5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:24 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                    Session IDSource IPSource PortDestination IPDestination Port
                    148192.168.2.44989613.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:25 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:25 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDEC600CC"
                    x-ms-request-id: da4e3e9d-101e-0034-092e-1b96ff000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225925Z-17db6f7c8cfhzb2znbk0zyvf6n00000002b0000000000cx9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:25 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                    Session IDSource IPSource PortDestination IPDestination Port
                    149192.168.2.44989713.107.246.51443
                    TimestampBytes transferredDirectionData
                    2024-10-11 22:59:25 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-11 22:59:25 UTC563INHTTP/1.1 200 OK
                    Date: Fri, 11 Oct 2024 22:59:25 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDEA1B544"
                    x-ms-request-id: 06b81cbc-d01e-0065-2ee4-1ab77a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241011T225925Z-17db6f7c8cfvzwz27u5rnq9kpc00000002t000000000hfw7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-11 22:59:25 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:18:58:00
                    Start date:11/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:18:58:03
                    Start date:11/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2008,i,3830586263796579916,16181526374430405800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:18:58:06
                    Start date:11/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://noolt.com/"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly