Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://forms.office.com/pages/responsepage.aspx

Overview

General Information

Sample URL:https://forms.office.com/pages/responsepage.aspx
Analysis ID:1541112
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2428,i,11022075874199830910,17827284955539443085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.office.com/pages/responsepage.aspx" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://forms.office.com/pages/responsepage.aspxHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:51555 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:51556 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:51557 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:51558 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:51594 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:51553 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NgOokCL3trhT+ob&MD=X3x5lUHR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NgOokCL3trhT+ob&MD=X3x5lUHR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NgOokCL3trhT+ob&MD=X3x5lUHR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: forms.office.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
Source: chromecache_42.2.drString found in binary or memory: https://cdn.forms.office.net/forms/css/dist/not-found-page.min.ca451f1.css
Source: chromecache_42.2.drString found in binary or memory: https://cdn.forms.office.net/forms/images/favicon.ico
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 51639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 51663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51603
Source: unknownNetwork traffic detected: HTTP traffic on port 51679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51604
Source: unknownNetwork traffic detected: HTTP traffic on port 51656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51602
Source: unknownNetwork traffic detected: HTTP traffic on port 51599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51608
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51606
Source: unknownNetwork traffic detected: HTTP traffic on port 51566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51600
Source: unknownNetwork traffic detected: HTTP traffic on port 51617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51614
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51612
Source: unknownNetwork traffic detected: HTTP traffic on port 51594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51613
Source: unknownNetwork traffic detected: HTTP traffic on port 51628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51618
Source: unknownNetwork traffic detected: HTTP traffic on port 51634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51619
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51617
Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51611
Source: unknownNetwork traffic detected: HTTP traffic on port 51693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51584
Source: unknownNetwork traffic detected: HTTP traffic on port 51650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51585
Source: unknownNetwork traffic detected: HTTP traffic on port 51673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51587
Source: unknownNetwork traffic detected: HTTP traffic on port 51667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51592
Source: unknownNetwork traffic detected: HTTP traffic on port 51615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51590
Source: unknownNetwork traffic detected: HTTP traffic on port 51590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51593
Source: unknownNetwork traffic detected: HTTP traffic on port 51699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51599
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51597
Source: unknownNetwork traffic detected: HTTP traffic on port 51678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51598
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51669
Source: unknownNetwork traffic detected: HTTP traffic on port 51597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51668
Source: unknownNetwork traffic detected: HTTP traffic on port 51602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51662
Source: unknownNetwork traffic detected: HTTP traffic on port 51568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51666
Source: unknownNetwork traffic detected: HTTP traffic on port 51580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51664
Source: unknownNetwork traffic detected: HTTP traffic on port 51677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51670
Source: unknownNetwork traffic detected: HTTP traffic on port 51636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51676
Source: unknownNetwork traffic detected: HTTP traffic on port 51695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51675
Source: unknownNetwork traffic detected: HTTP traffic on port 51643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51680
Source: unknownNetwork traffic detected: HTTP traffic on port 51660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51568
Source: unknownNetwork traffic detected: HTTP traffic on port 51608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51562
Source: unknownNetwork traffic detected: HTTP traffic on port 51637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51566
Source: unknownNetwork traffic detected: HTTP traffic on port 51671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51686
Source: unknownNetwork traffic detected: HTTP traffic on port 51642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51691
Source: unknownNetwork traffic detected: HTTP traffic on port 51579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51579
Source: unknownNetwork traffic detected: HTTP traffic on port 51603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51692
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51577
Source: unknownNetwork traffic detected: HTTP traffic on port 51563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51578
Source: unknownNetwork traffic detected: HTTP traffic on port 51690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51576
Source: unknownNetwork traffic detected: HTTP traffic on port 51659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51580
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51581
Source: unknownNetwork traffic detected: HTTP traffic on port 51614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51623
Source: unknownNetwork traffic detected: HTTP traffic on port 51629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51627
Source: unknownNetwork traffic detected: HTTP traffic on port 51612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51628
Source: unknownNetwork traffic detected: HTTP traffic on port 51635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51621
Source: unknownNetwork traffic detected: HTTP traffic on port 51658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51622
Source: unknownNetwork traffic detected: HTTP traffic on port 51696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51620
Source: unknownNetwork traffic detected: HTTP traffic on port 51558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51634
Source: unknownNetwork traffic detected: HTTP traffic on port 51569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51635
Source: unknownNetwork traffic detected: HTTP traffic on port 51653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51639
Source: unknownNetwork traffic detected: HTTP traffic on port 51601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51631
Source: unknownNetwork traffic detected: HTTP traffic on port 51576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51640
Source: unknownNetwork traffic detected: HTTP traffic on port 51652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51641
Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51642
Source: unknownNetwork traffic detected: HTTP traffic on port 51592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51658
Source: unknownNetwork traffic detected: HTTP traffic on port 51680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51659
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51657
Source: unknownNetwork traffic detected: HTTP traffic on port 51598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51650
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51651
Source: unknownNetwork traffic detected: HTTP traffic on port 51697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51654
Source: unknownNetwork traffic detected: HTTP traffic on port 51581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51653
Source: unknownNetwork traffic detected: HTTP traffic on port 51618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51570 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:51555 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:51556 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:51557 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:51558 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:51594 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2428,i,11022075874199830910,17827284955539443085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.office.com/pages/responsepage.aspx"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2428,i,11022075874199830910,17827284955539443085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.100
truefalse
    unknown
    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.57.34
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          forms.office.com
          unknown
          unknownfalse
            unknown
            241.42.69.40.in-addr.arpa
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://forms.office.com/pages/responsepage.aspxfalse
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://cdn.forms.office.net/forms/images/favicon.icochromecache_42.2.drfalse
                  unknown
                  https://cdn.forms.office.net/forms/css/dist/not-found-page.min.ca451f1.csschromecache_42.2.drfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.185.196
                    unknownUnited States
                    15169GOOGLEUSfalse
                    142.250.186.100
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.4
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1541112
                    Start date and time:2024-10-24 12:48:57 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 7s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://forms.office.com/pages/responsepage.aspx
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:8
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean0.win@16/4@6/4
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.142, 64.233.184.84, 13.107.6.194, 34.104.35.123, 217.20.57.34, 52.165.164.15, 192.229.221.95, 40.69.42.241, 142.250.185.163
                    • Excluded domains from analysis (whitelisted): b-0039.b-msedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, forms.office.com.b-0039.b-msedge.net
                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: https://forms.office.com/pages/responsepage.aspx
                    No simulations
                    InputOutput
                    URL: https://forms.office.com/pages/responsepage.aspx Model: claude-3-haiku-20240307
                    ```json
                    {
                      "contains_trigger_text": true,
                      "trigger_text": "The request is blocked.",
                      "prominent_button_name": "unknown",
                      "text_input_field_labels": "unknown",
                      "pdf_icon_visible": false,
                      "has_visible_captcha": false,
                      "has_urgent_text": false,
                      "has_visible_qrcode": false
                    }
                    URL: https://forms.office.com/pages/responsepage.aspx Model: claude-3-haiku-20240307
                    ```json
                    {
                      "brands": []
                    }
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):660
                    Entropy (8bit):4.935884674169262
                    Encrypted:false
                    SSDEEP:12:ho45I8kP0evXHb2DJJ2VFDJJiAK19bKnM3U0B5yJzESjqTbfyRC6Cv0vGu:ho45QNSDJJ2fDJJiAeP3B5GAbf05
                    MD5:981CF4DCA822A71BC33108E2DD8BC6D9
                    SHA1:5EAA77AB90129DD23D4D43611F3E5D7C5A12BB52
                    SHA-256:DAD2A21C83F835438A69B326AEF682F5F814D825C66143AFDFC8CB5A1BBE5974
                    SHA-512:F037C20E53211D18CAB227D8377B6F0CEFF9BCF7923720B8E39CE22AAF8912B40527476939620546EB0A46B0F1E1E45476BC77EB51D88FC731AA435483423F05
                    Malicious:false
                    Reputation:low
                    URL:https://forms.office.com/favicon.ico
                    Preview:<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us">..<head>.. <title>Page not found</title>.. <link rel="icon" href="https://cdn.forms.office.net/forms/images/favicon.ico" />.. <link rel="stylesheet" href="https://cdn.forms.office.net/forms/css/dist/not-found-page.min.ca451f1.css" type="text/css" />..</head>..<body dir="ltr">.. <form id="form1">.. <div id="page-notfound" >404</div>.. <div id="notfound-text" >We can&#x27;t find that form</div>.. <div id="form-home-page">.. <a id="go-form-home-link" href="/" >Go to Microsoft Forms Home</a>.. </div>.. </form>..</body>..</html>..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (875), with no line terminators
                    Category:downloaded
                    Size (bytes):875
                    Entropy (8bit):5.421767640572231
                    Encrypted:false
                    SSDEEP:24:hlLTtmD0bHG8AGdHETdYqfPfDcRaYu8odfz6ja:zxmDiGdzlfP7K7ufdrr
                    MD5:4934D792066C6E81F37546BE7903775D
                    SHA1:F0ED988569B2709469B66E76EC6C017741272FC6
                    SHA-256:1A7D58014B47E772D792CD4D4D1B1590891DB38373FF8D3471786132A1DCBFB0
                    SHA-512:BA050A2703EE48D3A35685DB9F364D8917468C8A9C3EE2FFED6DFFBBD3CD8CAA4442D6B56949B508341C00B251DD4FB5DB7348E1243EC494870D8694EFA609DD
                    Malicious:false
                    Reputation:low
                    URL:https://forms.office.com/pages/responsepage.aspx
                    Preview:<!DOCTYPE html PUBLIC '-//W3C//DTD XHTML 1.0 Transitional//EN' 'http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd'><html xmlns='http://www.w3.org/1999/xhtml'><head><meta content='text/html; charset=utf-8' http-equiv='content-type'/><style type='text/css'>body { font-family:Arial; margin-left:40px; }img { border:0 none; }#content { margin-left: auto; margin-right: auto }#message h2 { font-size: 20px; font-weight: normal; color: #000000; margin: 34px 0px 0px 0px }#message p { font-size: 13px; color: #000000; margin: 7px 0px 0px 0px }#errorref { font-size: 11px; color: #737373; margin-top: 41px }</style><title>Microsoft</title></head><body><div id='content'><div id='message'><h2>The request is blocked.</h2></div><div id='errorref'><span>Ref A: EC3D4A60977B456A9C462C932DE82502 Ref B: DFW311000110011 Ref C: 2024-10-24T10:49:54Z</span></div></div></body></html>
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 24, 2024 12:49:52.330754042 CEST49675443192.168.2.4173.222.162.32
                    Oct 24, 2024 12:49:56.811170101 CEST49739443192.168.2.4142.250.186.100
                    Oct 24, 2024 12:49:56.811255932 CEST44349739142.250.186.100192.168.2.4
                    Oct 24, 2024 12:49:56.811351061 CEST49739443192.168.2.4142.250.186.100
                    Oct 24, 2024 12:49:56.811574936 CEST49739443192.168.2.4142.250.186.100
                    Oct 24, 2024 12:49:56.811613083 CEST44349739142.250.186.100192.168.2.4
                    Oct 24, 2024 12:49:56.957453966 CEST49740443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:56.957540989 CEST44349740184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:56.957621098 CEST49740443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:56.959145069 CEST49740443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:56.959180117 CEST44349740184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:57.674375057 CEST44349739142.250.186.100192.168.2.4
                    Oct 24, 2024 12:49:57.674693108 CEST49739443192.168.2.4142.250.186.100
                    Oct 24, 2024 12:49:57.674755096 CEST44349739142.250.186.100192.168.2.4
                    Oct 24, 2024 12:49:57.676228046 CEST44349739142.250.186.100192.168.2.4
                    Oct 24, 2024 12:49:57.676311970 CEST49739443192.168.2.4142.250.186.100
                    Oct 24, 2024 12:49:57.677238941 CEST49739443192.168.2.4142.250.186.100
                    Oct 24, 2024 12:49:57.677331924 CEST44349739142.250.186.100192.168.2.4
                    Oct 24, 2024 12:49:57.718955994 CEST49739443192.168.2.4142.250.186.100
                    Oct 24, 2024 12:49:57.719007969 CEST44349739142.250.186.100192.168.2.4
                    Oct 24, 2024 12:49:57.765089035 CEST49739443192.168.2.4142.250.186.100
                    Oct 24, 2024 12:49:57.814208984 CEST44349740184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:57.814311028 CEST49740443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:57.823163033 CEST49740443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:57.823203087 CEST44349740184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:57.823571920 CEST44349740184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:57.862526894 CEST49740443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:57.903373003 CEST44349740184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:58.107032061 CEST44349740184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:58.107093096 CEST44349740184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:58.107142925 CEST49740443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:58.107198954 CEST49740443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:58.107228041 CEST44349740184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:58.150194883 CEST49741443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:58.150284052 CEST44349741184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:58.150372028 CEST49741443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:58.150955915 CEST49741443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:58.150990009 CEST44349741184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:59.106589079 CEST44349741184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:59.108021021 CEST49741443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:59.108021021 CEST49741443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:59.108088970 CEST44349741184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:59.108320951 CEST44349741184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:59.109422922 CEST49741443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:59.155340910 CEST44349741184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:59.351385117 CEST44349741184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:59.351445913 CEST44349741184.28.90.27192.168.2.4
                    Oct 24, 2024 12:49:59.352431059 CEST49741443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:59.352432013 CEST49741443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:59.353559017 CEST49741443192.168.2.4184.28.90.27
                    Oct 24, 2024 12:49:59.353600025 CEST44349741184.28.90.27192.168.2.4
                    Oct 24, 2024 12:50:05.265711069 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:05.265809059 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:05.266057014 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:05.268985033 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:05.269013882 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:06.192814112 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:06.192886114 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:06.195245028 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:06.195271969 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:06.195564032 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:06.235107899 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:07.506661892 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:07.551333904 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:07.675175905 CEST44349739142.250.186.100192.168.2.4
                    Oct 24, 2024 12:50:07.675259113 CEST44349739142.250.186.100192.168.2.4
                    Oct 24, 2024 12:50:07.675369024 CEST49739443192.168.2.4142.250.186.100
                    Oct 24, 2024 12:50:07.811278105 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:07.811304092 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:07.811320066 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:07.811331034 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:07.811362028 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:07.811451912 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:07.811451912 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:07.811530113 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:07.811589956 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:07.812666893 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:07.812751055 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:07.812766075 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:07.819755077 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:07.820261002 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:08.764663935 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:08.764663935 CEST49742443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:08.764744043 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:08.764827967 CEST4434974252.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:08.767952919 CEST49739443192.168.2.4142.250.186.100
                    Oct 24, 2024 12:50:08.768019915 CEST44349739142.250.186.100192.168.2.4
                    Oct 24, 2024 12:50:10.966550112 CEST4972380192.168.2.4199.232.210.172
                    Oct 24, 2024 12:50:10.972477913 CEST8049723199.232.210.172192.168.2.4
                    Oct 24, 2024 12:50:10.972542048 CEST4972380192.168.2.4199.232.210.172
                    Oct 24, 2024 12:50:20.980881929 CEST5155353192.168.2.4162.159.36.2
                    Oct 24, 2024 12:50:20.986238956 CEST5351553162.159.36.2192.168.2.4
                    Oct 24, 2024 12:50:20.986305952 CEST5155353192.168.2.4162.159.36.2
                    Oct 24, 2024 12:50:20.986438036 CEST5155353192.168.2.4162.159.36.2
                    Oct 24, 2024 12:50:20.991869926 CEST5351553162.159.36.2192.168.2.4
                    Oct 24, 2024 12:50:21.580699921 CEST5351553162.159.36.2192.168.2.4
                    Oct 24, 2024 12:50:21.581475019 CEST5155353192.168.2.4162.159.36.2
                    Oct 24, 2024 12:50:21.588669062 CEST5351553162.159.36.2192.168.2.4
                    Oct 24, 2024 12:50:21.588821888 CEST5155353192.168.2.4162.159.36.2
                    Oct 24, 2024 12:50:23.049606085 CEST51555443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:23.049680948 CEST4435155552.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:23.049837112 CEST51555443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:23.050323963 CEST51555443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:23.050350904 CEST4435155552.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:23.988228083 CEST4435155552.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:23.988312006 CEST51555443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:23.989495993 CEST51555443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:23.989527941 CEST4435155552.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:23.990031004 CEST4435155552.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:23.990915060 CEST51555443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:24.031371117 CEST4435155552.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:24.179976940 CEST4435155552.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:24.180196047 CEST51555443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:24.180263996 CEST4435155552.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:24.180346012 CEST51555443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:24.180613041 CEST4435155552.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:24.180695057 CEST4435155552.149.20.212192.168.2.4
                    Oct 24, 2024 12:50:24.180875063 CEST51555443192.168.2.452.149.20.212
                    Oct 24, 2024 12:50:25.258069992 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:25.258114100 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:25.258197069 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:25.258647919 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:25.258657932 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.370238066 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.370321035 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.372200012 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.372215033 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.372541904 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.373666048 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.415374041 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.748152971 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.748213053 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.748258114 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.748297930 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.748311996 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.748325109 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.748354912 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.749016047 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.749098063 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.749105930 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.752024889 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.752036095 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.752129078 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.752381086 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.752466917 CEST443515564.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.752531052 CEST51556443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.868299961 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.868328094 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:26.868503094 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.868859053 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:26.868875027 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:27.988017082 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:27.988473892 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:27.992242098 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:27.992250919 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:27.992650986 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:27.995524883 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:28.039369106 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:28.367991924 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:28.368067980 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:28.368160963 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:28.368262053 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:28.368262053 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:28.368293047 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:28.368536949 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:28.369452953 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:28.369529009 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:28.369545937 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:28.369606972 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:28.370924950 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:28.370933056 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:28.370954990 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:28.371277094 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:28.371385098 CEST443515574.175.87.197192.168.2.4
                    Oct 24, 2024 12:50:28.371432066 CEST51557443192.168.2.44.175.87.197
                    Oct 24, 2024 12:50:47.414949894 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:47.415035009 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:47.415118933 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:47.415537119 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:47.415576935 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.170597076 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.170681000 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.172414064 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.172435999 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.172843933 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.180844069 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.223335028 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.428239107 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.428281069 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.428301096 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.428337097 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.428373098 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.428401947 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.428425074 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.546724081 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.546783924 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.546806097 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.546829939 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.546861887 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.546885967 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.664824963 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.664951086 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.664966106 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.664987087 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.665024042 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.665045977 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.783643961 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.783690929 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.783735037 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.783762932 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.783788919 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.783811092 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.901817083 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.901864052 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.902010918 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.902010918 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:48.902071953 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:48.902132034 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.019889116 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.019939899 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.019987106 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.020023108 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.020052910 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.020220995 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.137839079 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.137887001 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.137939930 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.137962103 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.137996912 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.138109922 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.256232023 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.256278992 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.256328106 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.256345034 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.256378889 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.256453037 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.299757004 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.299799919 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.299844027 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.299859047 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.299890995 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.300041914 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.415127993 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.415174961 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.415230036 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.415296078 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.415355921 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.415465117 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.493460894 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.493505001 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.493550062 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.493568897 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.493597031 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.493707895 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.611485004 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.611526966 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.611625910 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.611625910 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.611654043 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.611725092 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.654638052 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.654683113 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.654829025 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.654829025 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.654892921 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.655158997 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.729671001 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.729830027 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.729942083 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.729942083 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.729942083 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.730034113 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.730078936 CEST51558443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.730097055 CEST4435155813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.771249056 CEST51559443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.771368980 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.772021055 CEST51559443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.773685932 CEST51560443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.773770094 CEST4435156013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.773957968 CEST51559443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.773994923 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.774154902 CEST51560443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.774523973 CEST51560443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.774523020 CEST51561443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.774574041 CEST4435156013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.774610996 CEST4435156113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.774789095 CEST51561443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.774790049 CEST51561443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.774863958 CEST4435156113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.775814056 CEST51562443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.775814056 CEST51563443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.775836945 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.775888920 CEST4435156213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.775970936 CEST51562443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.775973082 CEST51563443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.776253939 CEST51562443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.776257992 CEST51563443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:49.776283026 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:49.776284933 CEST4435156213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.504283905 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.504787922 CEST51563443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.504837036 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.505197048 CEST51563443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.505230904 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.514970064 CEST4435156013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.515499115 CEST51560443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.515557051 CEST4435156013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.515757084 CEST51560443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.515770912 CEST4435156013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.520368099 CEST4435156113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.520661116 CEST51561443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.520693064 CEST4435156113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.520982981 CEST51561443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.520992994 CEST4435156113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.525193930 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.525522947 CEST51559443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.525578976 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.525824070 CEST51559443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.525835991 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.534571886 CEST4435156213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.534863949 CEST51562443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.534889936 CEST4435156213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.535155058 CEST51562443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.535167933 CEST4435156213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.632882118 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.632936954 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.632998943 CEST51563443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.633024931 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.633073092 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.633100033 CEST51563443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.633186102 CEST51563443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.633228064 CEST51563443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.633228064 CEST51563443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.633259058 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.633280993 CEST4435156313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.635729074 CEST51564443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.635812044 CEST4435156413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.635891914 CEST51564443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.635987997 CEST51564443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.636009932 CEST4435156413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.649209023 CEST4435156013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.649323940 CEST4435156113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.649372101 CEST4435156013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.649468899 CEST51560443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.649470091 CEST51560443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.649470091 CEST51560443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.650089025 CEST4435156113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.650284052 CEST51561443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.650434971 CEST51561443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.650434971 CEST51561443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.650451899 CEST4435156113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.650486946 CEST4435156113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.651834965 CEST51565443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.651917934 CEST4435156513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.651994944 CEST51565443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.652127028 CEST51565443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.652163982 CEST4435156513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.652400017 CEST51566443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.652425051 CEST4435156613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.652620077 CEST51566443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.652726889 CEST51566443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.652754068 CEST4435156613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.658497095 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.658545971 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.658607960 CEST51559443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.658646107 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.658678055 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.658709049 CEST51559443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.658736944 CEST51559443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.658773899 CEST51559443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.658802986 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.658828020 CEST51559443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.658843040 CEST4435155913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.660512924 CEST51567443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.660536051 CEST4435156713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.660653114 CEST51567443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.660784960 CEST51567443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.660810947 CEST4435156713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.667162895 CEST4435156213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.667186022 CEST4435156213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.667327881 CEST4435156213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.667346001 CEST51562443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.667378902 CEST51562443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.667507887 CEST51562443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.667507887 CEST51562443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.667547941 CEST4435156213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.667578936 CEST4435156213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.669179916 CEST51568443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.669224977 CEST4435156813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.669420004 CEST51568443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.669526100 CEST51568443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.669552088 CEST4435156813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:50.954803944 CEST51560443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:50.954863071 CEST4435156013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.376049995 CEST4435156413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.377546072 CEST51564443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.377547026 CEST51564443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.377629042 CEST4435156413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.377665997 CEST4435156413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.386897087 CEST4435156613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.387784004 CEST51566443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.387820959 CEST4435156613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.388345957 CEST51566443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.388359070 CEST4435156613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.406765938 CEST4435156513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.411551952 CEST51565443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.411551952 CEST51565443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.411628008 CEST4435156513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.411670923 CEST4435156513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.415796995 CEST4435156813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.415827990 CEST4435156713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.416448116 CEST51567443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.416465044 CEST4435156713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.417126894 CEST51567443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.417129040 CEST51568443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.417136908 CEST4435156713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.417162895 CEST4435156813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.418051004 CEST51568443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.418065071 CEST4435156813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.518723965 CEST4435156613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.518868923 CEST4435156613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.518980980 CEST4435156413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.519040108 CEST51566443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.519155025 CEST4435156413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.519192934 CEST51566443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.519233942 CEST4435156613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.519285917 CEST51566443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.519285917 CEST51564443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.519308090 CEST4435156613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.520625114 CEST51564443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.520637035 CEST4435156413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.520683050 CEST51564443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.520694017 CEST4435156413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.524450064 CEST51569443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.524534941 CEST4435156913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.524780035 CEST51569443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.525535107 CEST51569443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.525538921 CEST51570443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.525569916 CEST4435156913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.525592089 CEST4435157013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.526118994 CEST51570443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.530035973 CEST51570443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.530062914 CEST4435157013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.539221048 CEST4435156513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.539525986 CEST4435156513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.539645910 CEST51565443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.539809942 CEST51565443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.539809942 CEST51565443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.539844036 CEST4435156513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.539865971 CEST4435156513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.542519093 CEST51571443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.542563915 CEST4435157113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.542706966 CEST51571443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.546049118 CEST51571443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.546076059 CEST4435157113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.547418118 CEST4435156713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.547657967 CEST4435156713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.547905922 CEST51567443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.548075914 CEST51567443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.548075914 CEST51567443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.548096895 CEST4435156713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.548120022 CEST4435156713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.549130917 CEST4435156813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.549346924 CEST4435156813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.549531937 CEST51568443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.549602985 CEST51568443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.549602985 CEST51568443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.549627066 CEST4435156813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.549648046 CEST4435156813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.552665949 CEST51572443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.552707911 CEST4435157213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.552979946 CEST51572443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.554039955 CEST51572443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.554068089 CEST4435157213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.554575920 CEST51573443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.554624081 CEST4435157313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:51.558147907 CEST51573443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.558315039 CEST51573443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:51.558348894 CEST4435157313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.265932083 CEST4435157113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.267049074 CEST51571443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.267105103 CEST4435157113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.267424107 CEST51571443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.267437935 CEST4435157113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.273420095 CEST4435156913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.273488998 CEST4435157013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.274034977 CEST51569443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.274050951 CEST4435156913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.275015116 CEST51569443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.275026083 CEST4435156913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.275504112 CEST51570443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.275540113 CEST4435157013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.276227951 CEST51570443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.276240110 CEST4435157013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.277306080 CEST4435157213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.277878046 CEST51572443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.277935982 CEST4435157213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.278450966 CEST51572443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.278470039 CEST4435157213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.294572115 CEST4435157313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.295007944 CEST51573443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.295053005 CEST4435157313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.296047926 CEST51573443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.296061039 CEST4435157313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.393814087 CEST4435157113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.394030094 CEST4435157113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.394088984 CEST51571443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.394169092 CEST51571443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.394202948 CEST4435157113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.394229889 CEST51571443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.394243956 CEST4435157113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.399965048 CEST51575443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.400015116 CEST4435157513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.400088072 CEST51575443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.400969982 CEST51575443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.400999069 CEST4435157513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.401470900 CEST4435157013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.401681900 CEST4435157013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.401743889 CEST51570443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.401964903 CEST51570443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.401999950 CEST4435157013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.402035952 CEST51570443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.402051926 CEST4435157013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.405033112 CEST4435157213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.405173063 CEST4435157213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.405226946 CEST51572443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.405486107 CEST51572443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.405522108 CEST4435157213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.405548096 CEST51572443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.405561924 CEST4435157213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.406352997 CEST51576443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.406399012 CEST4435157613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.406454086 CEST51576443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.406483889 CEST4435156913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.406631947 CEST4435156913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.406689882 CEST51569443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.407942057 CEST51569443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.407943010 CEST51569443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.407958031 CEST4435156913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.407978058 CEST4435156913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.411355972 CEST51576443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.411367893 CEST4435157613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.413176060 CEST51577443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.413189888 CEST4435157713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.413239002 CEST51577443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.415333986 CEST51578443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.415347099 CEST4435157813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.415539980 CEST51578443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.415575981 CEST51577443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.415590048 CEST4435157713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.416018009 CEST51578443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.416027069 CEST4435157813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.434930086 CEST4435157313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.435089111 CEST4435157313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.435147047 CEST51573443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.435360909 CEST51573443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.435384989 CEST4435157313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.435410976 CEST51573443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.435424089 CEST4435157313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.441817999 CEST51579443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.441826105 CEST4435157913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:52.441874981 CEST51579443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.442094088 CEST51579443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:52.442106009 CEST4435157913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.137828112 CEST4435157513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.138254881 CEST51575443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.138329029 CEST4435157513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.138633966 CEST51575443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.138648033 CEST4435157513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.145219088 CEST4435157713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.145524979 CEST51577443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.145543098 CEST4435157713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.146063089 CEST51577443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.146068096 CEST4435157713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.152646065 CEST4435157613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.153045893 CEST51576443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.153059959 CEST4435157613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.153481007 CEST51576443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.153495073 CEST4435157613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.169553041 CEST4435157813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.170191050 CEST51578443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.170205116 CEST4435157813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.170525074 CEST51578443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.170528889 CEST4435157813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.182029009 CEST4435157913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.182368040 CEST51579443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.182389975 CEST4435157913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.182744026 CEST51579443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.182749033 CEST4435157913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.267833948 CEST4435157513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.268063068 CEST4435157513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.268140078 CEST51575443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.268140078 CEST51575443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.268197060 CEST51575443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.268229961 CEST4435157513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.270606041 CEST51580443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.270651102 CEST4435158013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.270790100 CEST51580443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.270962000 CEST51580443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.270970106 CEST4435158013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.274494886 CEST4435157713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.274593115 CEST4435157713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.274642944 CEST51577443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.274699926 CEST51577443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.274714947 CEST4435157713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.274723053 CEST51577443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.274729013 CEST4435157713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.276767015 CEST51581443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.276851892 CEST4435158113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.276981115 CEST51581443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.277103901 CEST51581443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.277142048 CEST4435158113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.284095049 CEST4435157613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.285712957 CEST4435157613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.285767078 CEST51576443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.285801888 CEST51576443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.285818100 CEST4435157613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.285826921 CEST51576443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.285830975 CEST4435157613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.287621021 CEST51582443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.287652969 CEST4435158213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.287772894 CEST51582443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.287900925 CEST51582443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.287928104 CEST4435158213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.305191040 CEST4435157813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.305826902 CEST4435157813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.305893898 CEST51578443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.305929899 CEST51578443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.305942059 CEST4435157813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.305949926 CEST51578443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.305954933 CEST4435157813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.307646990 CEST51583443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.307727098 CEST4435158313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.307812929 CEST51583443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.307910919 CEST51583443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.307934046 CEST4435158313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.315105915 CEST4435157913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.315253973 CEST4435157913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.315356970 CEST51579443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.315377951 CEST51579443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.315383911 CEST4435157913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.315392971 CEST51579443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.315396070 CEST4435157913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.317070007 CEST51584443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.317090988 CEST4435158413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:53.317190886 CEST51584443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.317342043 CEST51584443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:53.317354918 CEST4435158413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.017232895 CEST4435158013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.018047094 CEST51580443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.018096924 CEST4435158013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.018750906 CEST51580443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.018769026 CEST4435158013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.024880886 CEST4435158113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.025753021 CEST51581443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.025810003 CEST4435158113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.026484013 CEST51581443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.026501894 CEST4435158113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.048765898 CEST4435158213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.049180984 CEST51582443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.049205065 CEST4435158213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.049755096 CEST51582443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.049766064 CEST4435158213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.053304911 CEST4435158413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.053704977 CEST51584443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.053715944 CEST4435158413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.054723978 CEST51584443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.054728031 CEST4435158413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.062660933 CEST4435158313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.063009977 CEST51583443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.063026905 CEST4435158313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.063699007 CEST51583443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.063709974 CEST4435158313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.147869110 CEST4435158013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.148030043 CEST4435158013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.148121119 CEST51580443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.148340940 CEST51580443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.148372889 CEST4435158013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.148416042 CEST51580443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.148432016 CEST4435158013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.154167891 CEST51585443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.154190063 CEST4435158513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.154249907 CEST51585443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.154685974 CEST51585443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.154699087 CEST4435158513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.156563044 CEST4435158113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.156692982 CEST4435158113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.156745911 CEST51581443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.156841040 CEST51581443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.156841993 CEST51581443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.156874895 CEST4435158113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.156897068 CEST4435158113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.164151907 CEST51586443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.164176941 CEST4435158613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.164226055 CEST51586443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.164614916 CEST51586443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.164624929 CEST4435158613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.181636095 CEST4435158213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.181835890 CEST4435158213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.181947947 CEST51582443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.184823036 CEST4435158413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.185185909 CEST4435158413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.185257912 CEST51584443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.193118095 CEST51582443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.193149090 CEST4435158213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.193180084 CEST51582443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.193192005 CEST4435158213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.193787098 CEST51584443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.193802118 CEST4435158413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.193913937 CEST51584443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.193918943 CEST4435158413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.195221901 CEST4435158313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.195369959 CEST4435158313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.195509911 CEST51583443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.195677996 CEST51583443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.195677996 CEST51583443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.195693016 CEST4435158313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.195713997 CEST4435158313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.200287104 CEST51587443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.200297117 CEST4435158713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.200351954 CEST51587443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.201224089 CEST51588443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.201272964 CEST4435158813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.201458931 CEST51588443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.203094006 CEST51589443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.203136921 CEST4435158913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.203210115 CEST51589443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.203480005 CEST51587443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.203491926 CEST4435158713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.203653097 CEST51589443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.203685045 CEST4435158913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.203856945 CEST51588443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.203881979 CEST4435158813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.906986952 CEST4435158513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.907423973 CEST51585443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.907454014 CEST4435158513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.907830000 CEST51585443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.907835960 CEST4435158513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.914657116 CEST4435158613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.915110111 CEST51586443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.915127039 CEST4435158613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.915296078 CEST51586443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.915309906 CEST4435158613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.929996967 CEST4435158913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.930284023 CEST51589443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.930311918 CEST4435158913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.930597067 CEST51589443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.930610895 CEST4435158913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.935108900 CEST4435158813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.935386896 CEST51588443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.935422897 CEST4435158813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.935655117 CEST51588443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.935667992 CEST4435158813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.942440987 CEST4435158713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.942723036 CEST51587443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.942732096 CEST4435158713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:54.943032980 CEST51587443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:54.943037987 CEST4435158713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.046382904 CEST4435158513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.046386003 CEST4435158613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.046574116 CEST4435158613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.046658993 CEST51586443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.046658993 CEST51586443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.046727896 CEST51586443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.046747923 CEST4435158613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.047272921 CEST4435158513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.047348976 CEST51585443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.047410965 CEST51585443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.047422886 CEST4435158513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.047432899 CEST51585443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.047439098 CEST4435158513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.049256086 CEST51590443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.049344063 CEST4435159013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.049561024 CEST51591443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.049582958 CEST4435159113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.049616098 CEST51590443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.049633026 CEST51591443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.049756050 CEST51590443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.049776077 CEST4435159013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.049784899 CEST51591443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.049797058 CEST4435159113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.059386969 CEST4435158913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.059887886 CEST4435158913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.059942961 CEST51589443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.059988976 CEST51589443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.059995890 CEST4435158913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.060034037 CEST51589443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.060039997 CEST4435158913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.061803102 CEST51592443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.061896086 CEST4435159213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.062108040 CEST51592443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.062108040 CEST51592443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.062181950 CEST4435159213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.063707113 CEST4435158813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.063853979 CEST4435158813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.063920975 CEST51588443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.063968897 CEST51588443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.063968897 CEST51588443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.063993931 CEST4435158813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.064014912 CEST4435158813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.065735102 CEST51593443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.065774918 CEST4435159313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.065840006 CEST51593443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.065932035 CEST51593443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.065938950 CEST4435159313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.072238922 CEST4435158713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.072396994 CEST4435158713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.072448969 CEST51587443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.072469950 CEST51587443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.072474003 CEST4435158713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.072482109 CEST51587443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.072484970 CEST4435158713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.074284077 CEST51594443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.074312925 CEST4435159413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.074389935 CEST51594443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.074487925 CEST51594443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.074500084 CEST4435159413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.785084009 CEST4435159013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.785660982 CEST51590443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.785722971 CEST4435159013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.785943031 CEST51590443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.785957098 CEST4435159013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.796118021 CEST4435159213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.796500921 CEST51592443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.796539068 CEST4435159213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.796848059 CEST51592443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.796859980 CEST4435159213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.798594952 CEST4435159113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.798887968 CEST51591443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.798924923 CEST4435159113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.799205065 CEST51591443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.799216986 CEST4435159113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.806844950 CEST4435159313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.807132959 CEST51593443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.807159901 CEST4435159313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.807425976 CEST51593443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.807432890 CEST4435159313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.817850113 CEST4435159413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.818140030 CEST51594443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.818170071 CEST4435159413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.818456888 CEST51594443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.818466902 CEST4435159413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.916076899 CEST4435159013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.916762114 CEST4435159013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.916970015 CEST51590443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.916970968 CEST51590443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.916970968 CEST51590443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.919615030 CEST51595443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.919642925 CEST4435159513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.919714928 CEST51595443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.919998884 CEST51595443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.920017958 CEST4435159513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.930890083 CEST4435159213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.931030035 CEST4435159213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.931149960 CEST51592443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.931339025 CEST51592443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.931339025 CEST51592443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.931375980 CEST4435159213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.931399107 CEST4435159213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.933235884 CEST51596443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.933331013 CEST4435159613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.933408022 CEST51596443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.933569908 CEST51596443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.933605909 CEST4435159613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.937530041 CEST4435159113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.937617064 CEST4435159113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.937688112 CEST51591443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.937769890 CEST51591443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.937813044 CEST4435159113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.937841892 CEST51591443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.937856913 CEST4435159113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.939599991 CEST51597443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.939640045 CEST4435159713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.939836025 CEST51597443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.939946890 CEST51597443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.939966917 CEST4435159713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.940990925 CEST4435159313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.941262007 CEST4435159313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.941320896 CEST51593443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.941358089 CEST51593443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.941378117 CEST4435159313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.941390991 CEST51593443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.941397905 CEST4435159313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.943058014 CEST51598443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.943083048 CEST4435159813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.943149090 CEST51598443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.943273067 CEST51598443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.943293095 CEST4435159813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.951620102 CEST4435159413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.951770067 CEST4435159413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.951827049 CEST51594443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.951863050 CEST51594443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.951863050 CEST51594443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.951883078 CEST4435159413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.951904058 CEST4435159413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.953739882 CEST51599443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.953751087 CEST4435159913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:55.953953981 CEST51599443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.954055071 CEST51599443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:55.954066992 CEST4435159913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.219783068 CEST51590443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.219847918 CEST4435159013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.645006895 CEST4435159513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.645461082 CEST51595443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.645555019 CEST4435159513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.645865917 CEST51595443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.645879984 CEST4435159513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.671751022 CEST4435159713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.672089100 CEST51597443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.672123909 CEST4435159713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.672429085 CEST51597443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.672435999 CEST4435159713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.677875042 CEST4435159813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.678200006 CEST51598443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.678261042 CEST4435159813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.678533077 CEST51598443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.678545952 CEST4435159813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.687814951 CEST4435159613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.688136101 CEST51596443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.688149929 CEST4435159613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.688502073 CEST51596443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.688512087 CEST4435159613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.692142963 CEST4435159913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.692708015 CEST51599443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.692708015 CEST51599443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.692718983 CEST4435159913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.692738056 CEST4435159913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.773632050 CEST4435159513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.773835897 CEST4435159513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.773933887 CEST51595443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.773933887 CEST51595443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.774022102 CEST51595443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.774053097 CEST4435159513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.776269913 CEST51600443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.776325941 CEST4435160013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.776488066 CEST51600443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.776544094 CEST51600443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.776557922 CEST4435160013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.807586908 CEST4435159713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.807674885 CEST4435159713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.807904005 CEST51597443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.807904005 CEST51597443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.808104038 CEST51597443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.808121920 CEST4435159713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.809825897 CEST51601443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.809895039 CEST4435160113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.810046911 CEST51601443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.810115099 CEST51601443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.810132027 CEST4435160113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.810779095 CEST4435159813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.810894012 CEST4435159813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.811161041 CEST51598443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.811161041 CEST51598443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.811254025 CEST51598443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.811290979 CEST4435159813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.812851906 CEST51602443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.812874079 CEST4435160213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.813009024 CEST51602443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.813054085 CEST51602443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.813064098 CEST4435160213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.820795059 CEST4435159613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.821014881 CEST4435159613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.821103096 CEST51596443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.821103096 CEST51596443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.821165085 CEST51596443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.821178913 CEST4435159613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.822715044 CEST51603443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.822742939 CEST4435160313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.822942019 CEST51603443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.822942019 CEST51603443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.822983980 CEST4435160313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.845963001 CEST4435159913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.846116066 CEST4435159913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.846226931 CEST51599443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.846226931 CEST51599443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.846344948 CEST51599443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.846362114 CEST4435159913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.847780943 CEST51604443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.847800970 CEST4435160413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.847954988 CEST51604443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.847954988 CEST51604443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:56.847986937 CEST4435160413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:56.869254112 CEST51605443192.168.2.4142.250.185.196
                    Oct 24, 2024 12:50:56.869277000 CEST44351605142.250.185.196192.168.2.4
                    Oct 24, 2024 12:50:56.869389057 CEST51605443192.168.2.4142.250.185.196
                    Oct 24, 2024 12:50:56.869564056 CEST51605443192.168.2.4142.250.185.196
                    Oct 24, 2024 12:50:56.869577885 CEST44351605142.250.185.196192.168.2.4
                    Oct 24, 2024 12:50:57.546547890 CEST4435160113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.546994925 CEST51601443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.547055960 CEST4435160113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.547394037 CEST51601443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.547413111 CEST4435160113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.554848909 CEST4435160013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.555181026 CEST51600443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.555239916 CEST4435160013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.555495024 CEST51600443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.555509090 CEST4435160013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.562953949 CEST4435160213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.563241959 CEST51602443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.563276052 CEST4435160213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.563590050 CEST51602443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.563601017 CEST4435160213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.569703102 CEST4435160313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.570070982 CEST51603443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.570087910 CEST4435160313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.570477009 CEST51603443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.570487022 CEST4435160313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.587562084 CEST4435160413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.587896109 CEST51604443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.587918043 CEST4435160413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.588314056 CEST51604443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.588321924 CEST4435160413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.676038027 CEST4435160113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.676194906 CEST4435160113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.676260948 CEST51601443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.676312923 CEST51601443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.676312923 CEST51601443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.676352978 CEST4435160113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.676378012 CEST4435160113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.678807020 CEST51606443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.678865910 CEST4435160613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.678944111 CEST51606443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.679059029 CEST51606443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.679078102 CEST4435160613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.686245918 CEST4435160013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.686548948 CEST4435160013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.686614037 CEST51600443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.686667919 CEST51600443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.686700106 CEST4435160013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.686748981 CEST51600443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.686765909 CEST4435160013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.688673019 CEST51607443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.688752890 CEST4435160713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.688863993 CEST51607443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.688966990 CEST51607443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.688990116 CEST4435160713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.694463968 CEST4435160213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.694761992 CEST4435160213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.694834948 CEST51602443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.694889069 CEST51602443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.694901943 CEST4435160213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.694928885 CEST51602443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.694938898 CEST4435160213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.696712017 CEST51608443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.696736097 CEST4435160813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.696826935 CEST51608443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.696922064 CEST51608443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.696933031 CEST4435160813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.701034069 CEST4435160313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.701180935 CEST4435160313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.701241016 CEST51603443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.701283932 CEST51603443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.701283932 CEST51603443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.701304913 CEST4435160313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.701327085 CEST4435160313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.703068018 CEST51609443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.703102112 CEST4435160913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.703157902 CEST51609443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.703268051 CEST51609443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.703278065 CEST4435160913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.717746019 CEST4435160413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.717957020 CEST4435160413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.718027115 CEST51604443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.718069077 CEST51604443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.718069077 CEST51604443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.718097925 CEST4435160413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.718120098 CEST4435160413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.719723940 CEST51610443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.719733000 CEST4435161013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.719830990 CEST51610443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.719955921 CEST51610443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:57.719966888 CEST4435161013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:57.721929073 CEST44351605142.250.185.196192.168.2.4
                    Oct 24, 2024 12:50:57.722188950 CEST51605443192.168.2.4142.250.185.196
                    Oct 24, 2024 12:50:57.722198009 CEST44351605142.250.185.196192.168.2.4
                    Oct 24, 2024 12:50:57.723391056 CEST44351605142.250.185.196192.168.2.4
                    Oct 24, 2024 12:50:57.723691940 CEST51605443192.168.2.4142.250.185.196
                    Oct 24, 2024 12:50:57.723862886 CEST44351605142.250.185.196192.168.2.4
                    Oct 24, 2024 12:50:57.766407967 CEST51605443192.168.2.4142.250.185.196
                    Oct 24, 2024 12:50:58.422549009 CEST4435160613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.423039913 CEST51606443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.423098087 CEST4435160613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.423609018 CEST51606443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.423624039 CEST4435160613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.427030087 CEST4435160713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.427551031 CEST51607443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.427628994 CEST4435160713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.427951097 CEST51607443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.427968979 CEST4435160713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.434923887 CEST4435160913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.435308933 CEST51609443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.435337067 CEST4435160913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.436410904 CEST51609443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.436415911 CEST4435160913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.437386990 CEST4435160813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.438214064 CEST51608443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.438214064 CEST51608443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.438245058 CEST4435160813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.438266993 CEST4435160813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.481249094 CEST4435161013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.481662989 CEST51610443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.481700897 CEST4435161013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.485158920 CEST51610443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.485183954 CEST4435161013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.555557013 CEST4435160613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.555980921 CEST4435160613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.556312084 CEST51606443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.556405067 CEST51606443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.556405067 CEST51606443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.556447029 CEST4435160613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.556477070 CEST4435160613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.558223963 CEST4435160713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.558368921 CEST4435160713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.559334993 CEST51611443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.559391975 CEST4435161113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.559448004 CEST51607443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.559501886 CEST51611443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.559612989 CEST51607443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.559612989 CEST51607443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.559657097 CEST4435160713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.559684038 CEST4435160713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.560749054 CEST51611443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.560775995 CEST4435161113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.562390089 CEST4435160913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.562444925 CEST51612443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.562526941 CEST4435161213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.562676907 CEST4435160913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.562716961 CEST51612443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.562879086 CEST51612443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.562917948 CEST4435161213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.562932014 CEST51609443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.562932014 CEST51609443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.562932014 CEST51609443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.565360069 CEST51613443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.565448999 CEST4435161313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.565536976 CEST51613443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.565990925 CEST51613443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.566031933 CEST4435161313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.567610979 CEST4435160813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.567836046 CEST4435160813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.568227053 CEST51608443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.568382978 CEST51608443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.568401098 CEST4435160813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.568435907 CEST51608443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.568443060 CEST4435160813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.572011948 CEST51614443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.572078943 CEST4435161413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.572546959 CEST51614443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.572843075 CEST51614443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.572885036 CEST4435161413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.616297960 CEST4435161013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.616424084 CEST4435161013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.616585970 CEST51610443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.616723061 CEST51610443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.616723061 CEST51610443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.616744041 CEST4435161013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.616758108 CEST4435161013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.620306969 CEST51615443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.620388031 CEST4435161513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.620657921 CEST51615443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.620657921 CEST51615443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.620742083 CEST4435161513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.782521009 CEST51609443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:58.782547951 CEST4435160913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:58.829539061 CEST4972480192.168.2.4199.232.210.172
                    Oct 24, 2024 12:50:58.835599899 CEST8049724199.232.210.172192.168.2.4
                    Oct 24, 2024 12:50:58.835752964 CEST4972480192.168.2.4199.232.210.172
                    Oct 24, 2024 12:50:59.304899931 CEST4435161213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.326288939 CEST51612443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.326348066 CEST4435161213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.326384068 CEST4435161113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.326899052 CEST51612443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.326914072 CEST4435161213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.327280045 CEST51611443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.327294111 CEST4435161113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.327559948 CEST4435161413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.327919006 CEST51611443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.327924967 CEST4435161113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.328340054 CEST51614443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.328356028 CEST4435161413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.329066038 CEST51614443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.329077005 CEST4435161413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.330449104 CEST4435161313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.350073099 CEST51613443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.350141048 CEST4435161313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.351353884 CEST51613443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.351370096 CEST4435161313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.362932920 CEST4435161513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.363810062 CEST51615443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.363826990 CEST4435161513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.364952087 CEST51615443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.364962101 CEST4435161513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.459016085 CEST4435161413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.459172010 CEST4435161413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.459345102 CEST51614443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.459723949 CEST51614443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.459723949 CEST51614443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.459769011 CEST4435161413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.459798098 CEST4435161413.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.461081028 CEST4435161113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.461427927 CEST4435161113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.461481094 CEST51611443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.462752104 CEST51611443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.462769985 CEST4435161113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.462779045 CEST51611443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.462785006 CEST4435161113.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.464884996 CEST4435161213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.465214014 CEST4435161213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.465271950 CEST51612443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.465538979 CEST51612443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.465558052 CEST4435161213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.465580940 CEST51612443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.465595007 CEST4435161213.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.473768950 CEST51616443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.473853111 CEST4435161613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.473923922 CEST51616443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.476383924 CEST51617443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.476470947 CEST4435161713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.476535082 CEST51617443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.477962971 CEST4435161313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.478125095 CEST4435161313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.478188992 CEST51613443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.478279114 CEST51618443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.478300095 CEST4435161813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.478358984 CEST51618443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.478610039 CEST51618443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.478648901 CEST4435161813.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.479088068 CEST51616443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.479114056 CEST4435161613.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.479661942 CEST51613443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.479661942 CEST51613443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.479701042 CEST4435161313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.479727983 CEST4435161313.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.480031013 CEST51617443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.480066061 CEST4435161713.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.485526085 CEST51619443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.485549927 CEST4435161913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.485641003 CEST51619443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.486578941 CEST51619443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.486603975 CEST4435161913.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.504667044 CEST4435161513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.505006075 CEST4435161513.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.505170107 CEST51615443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.505170107 CEST51615443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.505171061 CEST51615443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.510159016 CEST51620443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.510226965 CEST4435162013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.510293961 CEST51620443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.510487080 CEST51620443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.510519981 CEST4435162013.107.246.60192.168.2.4
                    Oct 24, 2024 12:50:59.813874006 CEST51615443192.168.2.413.107.246.60
                    Oct 24, 2024 12:50:59.813941002 CEST4435161513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.214085102 CEST4435161613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.214950085 CEST51616443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.214950085 CEST51616443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.215022087 CEST4435161613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.215053082 CEST4435161613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.216548920 CEST4435161913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.216679096 CEST4435161813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.217152119 CEST51619443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.217152119 CEST51619443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.217183113 CEST4435161913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.217202902 CEST4435161913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.217458963 CEST51618443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.217518091 CEST4435161813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.217884064 CEST51618443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.217897892 CEST4435161813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.219600916 CEST4435161713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.220048904 CEST51617443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.220060110 CEST4435161713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.220325947 CEST51617443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.220330954 CEST4435161713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.257987976 CEST4435162013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.258580923 CEST51620443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.258580923 CEST51620443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.258642912 CEST4435162013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.258740902 CEST4435162013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.344670057 CEST4435161913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.344890118 CEST4435161913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.345009089 CEST51619443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.345009089 CEST51619443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.345283985 CEST51619443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.345299959 CEST4435161913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.345767021 CEST4435161813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.345771074 CEST4435161613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.345922947 CEST4435161813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.346216917 CEST4435161613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.346396923 CEST51618443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.346398115 CEST51616443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.346398115 CEST51616443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.346398115 CEST51616443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.347101927 CEST51618443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.347101927 CEST51618443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.347147942 CEST4435161813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.347174883 CEST4435161813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.349005938 CEST51621443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.349102020 CEST51622443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.349108934 CEST4435162113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.349184990 CEST4435162213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.349280119 CEST51621443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.349443913 CEST51621443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.349467993 CEST51622443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.349473953 CEST4435162113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.349579096 CEST51622443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.349621058 CEST4435162213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.349769115 CEST51623443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.349797010 CEST4435162313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.350008011 CEST51623443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.350008011 CEST51623443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.350064039 CEST4435162313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.350094080 CEST4435161713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.350224972 CEST4435161713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.350289106 CEST51617443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.350290060 CEST51617443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.350426912 CEST51617443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.350435019 CEST4435161713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.352247000 CEST51624443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.352284908 CEST4435162413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.352473974 CEST51624443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.352473974 CEST51624443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.352511883 CEST4435162413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.391655922 CEST4435162013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.391875029 CEST4435162013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.392013073 CEST51620443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.392013073 CEST51620443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.392013073 CEST51620443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.394153118 CEST51625443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.394186020 CEST4435162513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.394324064 CEST51625443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.394434929 CEST51625443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.394442081 CEST4435162513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.657530069 CEST51616443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.657588959 CEST4435161613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:00.704557896 CEST51620443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:00.704617023 CEST4435162013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.068799019 CEST4435162113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.068851948 CEST4435162213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.080514908 CEST4435162313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.083267927 CEST4435162413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.110639095 CEST51621443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.110760927 CEST51622443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.114758015 CEST51624443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.114778996 CEST4435162413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.115582943 CEST51624443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.115587950 CEST4435162413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.116039038 CEST51621443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.116065979 CEST4435162113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.116666079 CEST51621443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.116677046 CEST4435162113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.117028952 CEST51622443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.117058992 CEST4435162213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.117846012 CEST51622443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.117858887 CEST4435162213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.118180990 CEST51623443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.118210077 CEST4435162313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.118907928 CEST51623443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.118916988 CEST4435162313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.127599001 CEST4435162513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.128596067 CEST51625443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.128609896 CEST4435162513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.129045963 CEST51625443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.129050970 CEST4435162513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.239942074 CEST4435162413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.240042925 CEST4435162413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.240117073 CEST51624443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.240325928 CEST4435162113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.240362883 CEST51624443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.240362883 CEST51624443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.240375996 CEST4435162413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.240382910 CEST4435162413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.240396023 CEST4435162113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.240470886 CEST51621443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.242114067 CEST51621443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.242114067 CEST51621443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.242146969 CEST4435162113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.242170095 CEST4435162113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.242940903 CEST4435162213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.243057013 CEST4435162213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.243109941 CEST51622443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.243170023 CEST4435162313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.243386030 CEST4435162313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.243434906 CEST51623443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.243712902 CEST51623443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.243712902 CEST51623443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.243727922 CEST4435162313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.243746996 CEST4435162313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.245786905 CEST51622443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.245786905 CEST51622443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.245825052 CEST4435162213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.245848894 CEST4435162213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.251190901 CEST51626443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.251209974 CEST4435162613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.251295090 CEST51626443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.252726078 CEST51627443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.252756119 CEST4435162713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.252804041 CEST51627443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.255578041 CEST51628443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.255671024 CEST4435162813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.255737066 CEST51628443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.256095886 CEST51626443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.256108046 CEST4435162613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.256309032 CEST51627443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.256324053 CEST4435162713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.256814003 CEST51628443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.256850958 CEST4435162813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.257180929 CEST4435162513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.257745981 CEST4435162513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.257796049 CEST51625443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.257862091 CEST51625443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.257870913 CEST4435162513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.258795023 CEST51629443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.258867979 CEST4435162913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.258934021 CEST51629443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.260664940 CEST51629443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.260695934 CEST4435162913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.263247013 CEST51630443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.263267994 CEST4435163013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:01.263350964 CEST51630443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.263597012 CEST51630443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:01.263611078 CEST4435163013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.103735924 CEST4435163013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.104984999 CEST4435162713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.106255054 CEST4435162813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.106615067 CEST51630443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.106695890 CEST4435163013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.107028961 CEST4435162613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.107088089 CEST51630443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.107101917 CEST4435163013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.107651949 CEST51626443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.107671022 CEST4435162613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.108005047 CEST4435162913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.108139038 CEST51626443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.108143091 CEST4435162613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.109052896 CEST51629443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.109052896 CEST51629443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.109091997 CEST4435162913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.109129906 CEST4435162913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.110308886 CEST51627443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.110308886 CEST51627443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.110325098 CEST4435162713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.110342026 CEST4435162713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.127360106 CEST51628443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.127360106 CEST51628443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.127378941 CEST4435162813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.127466917 CEST4435162813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.232690096 CEST4435163013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.232868910 CEST4435163013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.233079910 CEST51630443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.233079910 CEST51630443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.233081102 CEST51630443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.235138893 CEST51631443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.235189915 CEST4435163113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.235377073 CEST51631443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.235444069 CEST51631443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.235464096 CEST4435163113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.237421989 CEST4435162913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.237518072 CEST4435162613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.237576962 CEST4435162913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.237688065 CEST51629443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.237730980 CEST51629443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.237730980 CEST51629443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.237757921 CEST4435162913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.237781048 CEST4435162913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.239200115 CEST4435162713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.239299059 CEST4435162713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.239434004 CEST51627443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.239516973 CEST51627443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.239516973 CEST51627443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.239535093 CEST4435162713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.239546061 CEST4435162713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.240573883 CEST51632443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.240595102 CEST4435163213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.240808010 CEST51632443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.241184950 CEST51632443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.241195917 CEST4435163213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.241442919 CEST51633443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.241472006 CEST4435163313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.241537094 CEST51633443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.241676092 CEST51633443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.241688967 CEST4435163313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.242536068 CEST4435162613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.242624044 CEST51626443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.242624044 CEST51626443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.242758989 CEST51626443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.242764950 CEST4435162613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.244497061 CEST51634443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.244505882 CEST4435163413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.244638920 CEST51634443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.244684935 CEST51634443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.244688988 CEST4435163413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.258690119 CEST4435162813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.258925915 CEST4435162813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.259021044 CEST51628443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.259021044 CEST51628443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.259277105 CEST51628443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.259330988 CEST4435162813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.260838985 CEST51635443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.260847092 CEST4435163513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.260931969 CEST51635443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.261039019 CEST51635443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.261050940 CEST4435163513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.548317909 CEST51630443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.548377037 CEST4435163013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.969336987 CEST4435163113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.970365047 CEST51631443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.970365047 CEST51631443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.970428944 CEST4435163113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.970473051 CEST4435163113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.988293886 CEST4435163413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.988960981 CEST51634443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.988960981 CEST51634443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.988976955 CEST4435163413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.988992929 CEST4435163413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.989768982 CEST4435163213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.990061998 CEST51632443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.990077972 CEST4435163213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.990442991 CEST51632443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.990447044 CEST4435163213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.994800091 CEST4435163513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.995186090 CEST51635443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.995199919 CEST4435163513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:02.995404959 CEST51635443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:02.995409966 CEST4435163513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.003737926 CEST4435163313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.004023075 CEST51633443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.004029989 CEST4435163313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.004393101 CEST51633443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.004395962 CEST4435163313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.101471901 CEST4435163113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.101532936 CEST4435163113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.101690054 CEST51631443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.101742029 CEST51631443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.101742983 CEST51631443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.101779938 CEST4435163113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.101804018 CEST4435163113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.104201078 CEST51636443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.104247093 CEST4435163613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.104315042 CEST51636443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.104427099 CEST51636443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.104440928 CEST4435163613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.119236946 CEST4435163213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.119378090 CEST4435163213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.119460106 CEST51632443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.119524002 CEST51632443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.119546890 CEST4435163213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.119555950 CEST51632443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.119561911 CEST4435163213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.121501923 CEST51637443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.121584892 CEST4435163713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.121648073 CEST4435163413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.121669054 CEST51637443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.121786118 CEST51637443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.121809959 CEST4435163713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.121848106 CEST4435163413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.121933937 CEST51634443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.121933937 CEST51634443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.121974945 CEST51634443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.121978998 CEST4435163413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.123743057 CEST51638443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.123769045 CEST4435163813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.123925924 CEST51638443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.124066114 CEST51638443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.124093056 CEST4435163813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.130752087 CEST4435163513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.130912066 CEST4435163513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.131052017 CEST51635443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.131083012 CEST51635443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.131083012 CEST51635443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.131092072 CEST4435163513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.131094933 CEST4435163513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.132973909 CEST51639443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.132996082 CEST4435163913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.133104086 CEST51639443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.133268118 CEST51639443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.133294106 CEST4435163913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.144628048 CEST4435163313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.144695044 CEST4435163313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.144779921 CEST51633443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.147224903 CEST51633443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.147224903 CEST51633443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.147228956 CEST4435163313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.147236109 CEST4435163313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.149390936 CEST51640443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.149499893 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.149575949 CEST51640443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.149677038 CEST51640443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.149698973 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.851838112 CEST4435163613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.851860046 CEST4435163813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.852349997 CEST51636443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.852390051 CEST4435163613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.852433920 CEST51638443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.852449894 CEST4435163813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.852782011 CEST51636443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.852792025 CEST4435163613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.852924109 CEST51638443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.852933884 CEST4435163813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.871040106 CEST4435163713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.871469975 CEST51637443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.871552944 CEST4435163713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.871668100 CEST51637443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.871684074 CEST4435163713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.877129078 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.877413034 CEST51640443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.877455950 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.877685070 CEST51640443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.877697945 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.882118940 CEST4435163913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.882407904 CEST51639443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.882489920 CEST4435163913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.882678032 CEST51639443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.882692099 CEST4435163913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.985948086 CEST4435163813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.986099005 CEST4435163813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.986171961 CEST51638443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.986216068 CEST51638443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.986217022 CEST51638443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.986253977 CEST4435163813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.986278057 CEST4435163813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.988581896 CEST51641443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.988667011 CEST4435164113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.988769054 CEST51641443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.988888979 CEST51641443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.988910913 CEST4435164113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.989128113 CEST4435163613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.989152908 CEST4435163613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.989207029 CEST4435163613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.989265919 CEST51636443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.989299059 CEST51636443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.989300013 CEST51636443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.989315033 CEST4435163613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.989334106 CEST4435163613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.991131067 CEST51642443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.991174936 CEST4435164213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:03.991270065 CEST51642443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.991408110 CEST51642443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:03.991425037 CEST4435164213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.002388954 CEST4435163713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.002593994 CEST4435163713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.002779961 CEST51637443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.002779961 CEST51637443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.002779961 CEST51637443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.004405975 CEST51643443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.004486084 CEST4435164313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.004545927 CEST51643443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.004652023 CEST51643443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.004676104 CEST4435164313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.007299900 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.007338047 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.007390976 CEST51640443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.007404089 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.007460117 CEST51640443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.007499933 CEST51640443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.007499933 CEST51640443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.007507086 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.007690907 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.007733107 CEST4435164013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.007833958 CEST51640443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.009138107 CEST51644443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.009172916 CEST4435164413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.009228945 CEST51644443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.009375095 CEST51644443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.009392023 CEST4435164413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.011847019 CEST4435163913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.011894941 CEST4435163913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.012027025 CEST51639443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.012049913 CEST4435163913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.012113094 CEST51639443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.012166977 CEST51639443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.012167931 CEST51639443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.012209892 CEST4435163913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.012238026 CEST4435163913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.013851881 CEST51645443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.013894081 CEST4435164513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.013972998 CEST51645443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.014133930 CEST51645443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.014154911 CEST4435164513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.313957930 CEST51637443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.314017057 CEST4435163713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.724978924 CEST4435164113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.725836039 CEST51641443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.725836039 CEST51641443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.725894928 CEST4435164113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.725938082 CEST4435164113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.741152048 CEST4435164213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.741772890 CEST51642443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.741772890 CEST51642443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.741818905 CEST4435164213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.741906881 CEST4435164213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.744188070 CEST4435164413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.744473934 CEST51644443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.744532108 CEST4435164413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.744766951 CEST51644443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.744781971 CEST4435164413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.745424032 CEST4435164313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.745726109 CEST51643443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.745743036 CEST4435164313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.745949030 CEST51643443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.745959044 CEST4435164313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.762849092 CEST4435164513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.763369083 CEST51645443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.763432026 CEST4435164513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.763480902 CEST51645443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.763494015 CEST4435164513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.862212896 CEST4435164113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.862267971 CEST4435164113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.862399101 CEST4435164113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.862451077 CEST51641443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.862569094 CEST51641443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.862627029 CEST51641443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.862627029 CEST51641443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.862668037 CEST4435164113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.862694979 CEST4435164113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.865154028 CEST51646443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.865192890 CEST4435164613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.865458012 CEST51646443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.865458012 CEST51646443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.865505934 CEST4435164613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.873536110 CEST4435164413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.873677969 CEST4435164413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.873780966 CEST4435164313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.873786926 CEST51644443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.873786926 CEST51644443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.873825073 CEST51644443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.873836040 CEST4435164413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.873944044 CEST4435164313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.874099016 CEST51643443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.874099016 CEST51643443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.874099016 CEST51643443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.875168085 CEST4435164213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.875230074 CEST4435164213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.875348091 CEST51642443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.875418901 CEST51642443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.875418901 CEST51642443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.875438929 CEST4435164213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.875451088 CEST4435164213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.875777006 CEST51647443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.875817060 CEST4435164713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.876332045 CEST51647443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.876490116 CEST51647443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.876509905 CEST4435164713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.876665115 CEST51648443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.876673937 CEST4435164813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.877378941 CEST51649443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.877394915 CEST4435164913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.877449989 CEST51648443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.877480030 CEST51649443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.877577066 CEST51648443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.877589941 CEST4435164813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.877623081 CEST51649443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.877639055 CEST4435164913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.894361019 CEST4435164513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.894517899 CEST4435164513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.894618034 CEST51645443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.894618034 CEST51645443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.894687891 CEST51645443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.894706011 CEST4435164513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.896250963 CEST51650443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.896260977 CEST4435165013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:04.896454096 CEST51650443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.896454096 CEST51650443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:04.896475077 CEST4435165013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.188788891 CEST51643443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.188848019 CEST4435164313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.603527069 CEST4435164713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.603998899 CEST51647443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.604054928 CEST4435164713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.604392052 CEST51647443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.604404926 CEST4435164713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.609098911 CEST4435164813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.609400988 CEST51648443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.609415054 CEST4435164813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.609695911 CEST51648443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.609704971 CEST4435164813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.614795923 CEST4435164613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.615117073 CEST51646443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.615134954 CEST4435164613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.615534067 CEST51646443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.615541935 CEST4435164613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.620618105 CEST4435164913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.620922089 CEST51649443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.620933056 CEST4435164913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.621237040 CEST51649443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.621243954 CEST4435164913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.632492065 CEST4435165013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.632792950 CEST51650443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.632807970 CEST4435165013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.633141041 CEST51650443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.633152008 CEST4435165013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.730089903 CEST4435164713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.730259895 CEST4435164713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.730453014 CEST51647443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.730531931 CEST51647443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.730532885 CEST51647443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.730573893 CEST4435164713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.730598927 CEST4435164713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.732950926 CEST51651443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.733019114 CEST4435165113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.733181953 CEST51651443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.733314037 CEST51651443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.733345032 CEST4435165113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.739171028 CEST4435164813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.739239931 CEST4435164813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.739334106 CEST51648443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.739418983 CEST51648443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.739418983 CEST51648443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.739434958 CEST4435164813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.739454985 CEST4435164813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.741410017 CEST51652443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.741491079 CEST4435165213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.741559982 CEST51652443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.741657972 CEST51652443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.741683006 CEST4435165213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.748502970 CEST4435164613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.748660088 CEST4435164613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.748723030 CEST51646443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.748765945 CEST51646443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.748765945 CEST51646443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.748788118 CEST4435164613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.748811007 CEST4435164613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.750377893 CEST51653443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.750423908 CEST4435165313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.750473022 CEST51653443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.750605106 CEST51653443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.750622034 CEST4435165313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.760934114 CEST4435164913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.761043072 CEST4435164913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.761101007 CEST51649443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.761137962 CEST51649443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.761137962 CEST51649443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.761151075 CEST4435164913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.761169910 CEST4435164913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.762892962 CEST51654443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.762916088 CEST4435165413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.763034105 CEST51654443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.763158083 CEST51654443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.763183117 CEST4435165413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.765132904 CEST4435165013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.765276909 CEST4435165013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.765445948 CEST51650443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.765495062 CEST51650443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.765495062 CEST51650443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.765510082 CEST4435165013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.765528917 CEST4435165013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.767440081 CEST51655443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.767455101 CEST4435165513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:05.767626047 CEST51655443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.767765999 CEST51655443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:05.767779112 CEST4435165513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.474745989 CEST4435165213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.475701094 CEST51652443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.475702047 CEST51652443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.475750923 CEST4435165213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.475775957 CEST4435165213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.483443022 CEST4435165113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.483786106 CEST51651443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.483860970 CEST4435165113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.484091997 CEST51651443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.484098911 CEST4435165113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.493654966 CEST4435165413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.494066000 CEST51654443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.494081974 CEST4435165413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.494249105 CEST51654443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.494259119 CEST4435165413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.499423027 CEST4435165313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.499861002 CEST51653443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.499897957 CEST4435165313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.499943018 CEST4435165513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.500037909 CEST51653443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.500045061 CEST4435165313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.500739098 CEST51655443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.500739098 CEST51655443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.500752926 CEST4435165513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.500766993 CEST4435165513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.607516050 CEST4435165213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.607553959 CEST4435165213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.607604027 CEST4435165213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.607815027 CEST51652443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.607815981 CEST51652443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.608108997 CEST51652443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.608134031 CEST4435165213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.610371113 CEST51656443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.610447884 CEST4435165613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.610719919 CEST51656443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.610719919 CEST51656443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.610795975 CEST4435165613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.614264011 CEST4435165113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.614406109 CEST4435165113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.614561081 CEST51651443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.614561081 CEST51651443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.614850044 CEST51651443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.614864111 CEST4435165113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.616394997 CEST51657443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.616492033 CEST4435165713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.616683960 CEST51657443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.616683960 CEST51657443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.616758108 CEST4435165713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.623980999 CEST4435165413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.624003887 CEST4435165413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.624032974 CEST4435165413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.624063015 CEST51654443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.624234915 CEST51654443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.624234915 CEST51654443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.624236107 CEST51654443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.625968933 CEST51658443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.625993013 CEST4435165813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.626179934 CEST51658443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.626179934 CEST51658443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.626223087 CEST4435165813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.629981995 CEST4435165513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.630134106 CEST4435165513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.630209923 CEST51655443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.630209923 CEST51655443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.630398035 CEST51655443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.630413055 CEST4435165513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.631062984 CEST4435165313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.631186962 CEST4435165313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.631341934 CEST51653443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.631388903 CEST51653443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.631388903 CEST51653443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.631397009 CEST4435165313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.631407976 CEST4435165313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.632473946 CEST51659443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.632498980 CEST4435165913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.633116007 CEST51660443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.633141994 CEST4435166013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.633174896 CEST51659443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.633285999 CEST51660443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.633338928 CEST51659443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.633341074 CEST51660443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.633361101 CEST4435166013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.633368969 CEST4435165913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:06.938786983 CEST51654443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:06.938811064 CEST4435165413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.350161076 CEST4435165713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.350631952 CEST51657443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.350671053 CEST4435165713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.351058006 CEST51657443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.351070881 CEST4435165713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.362272024 CEST4435166013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.362634897 CEST51660443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.362657070 CEST4435166013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.363054991 CEST51660443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.363059998 CEST4435166013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.376841068 CEST4435165913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.377144098 CEST51659443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.377166986 CEST4435165913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.377553940 CEST51659443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.377566099 CEST4435165913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.395364046 CEST4435165613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.395661116 CEST51656443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.395718098 CEST4435165613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.395981073 CEST51656443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.395996094 CEST4435165613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.480618000 CEST4435165713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.480815887 CEST4435165713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.480885029 CEST51657443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.480930090 CEST51657443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.480967045 CEST4435165713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.480990887 CEST51657443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.481004953 CEST4435165713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.483330965 CEST51661443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.483367920 CEST4435166113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.483427048 CEST51661443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.483546019 CEST51661443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.483557940 CEST4435166113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.494119883 CEST4435166013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.494311094 CEST4435166013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.494402885 CEST51660443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.494448900 CEST51660443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.494457960 CEST4435166013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.494488955 CEST51660443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.494493008 CEST4435166013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.496328115 CEST51662443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.496341944 CEST4435166213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.496436119 CEST51662443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.496604919 CEST51662443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.496617079 CEST4435166213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.501436949 CEST4435165813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.501827955 CEST51658443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.501852036 CEST4435165813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.502188921 CEST51658443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.502199888 CEST4435165813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.509778976 CEST4435165913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.509932041 CEST4435165913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.509987116 CEST51659443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.510062933 CEST51659443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.510062933 CEST51659443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.510082960 CEST4435165913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.510102987 CEST4435165913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.511789083 CEST51663443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.511805058 CEST4435166313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.511962891 CEST51663443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.512093067 CEST51663443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.512105942 CEST4435166313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.534156084 CEST4435165613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.534198999 CEST4435165613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.534262896 CEST51656443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.534383059 CEST51656443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.534383059 CEST51656443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.534415007 CEST4435165613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.534440041 CEST4435165613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.535979033 CEST51664443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.536026001 CEST4435166413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.536118984 CEST51664443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.536217928 CEST51664443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.536246061 CEST4435166413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.637281895 CEST4435165813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.637299061 CEST4435165813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.637329102 CEST4435165813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.637356997 CEST51658443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.637386084 CEST51658443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.637526989 CEST51658443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.637540102 CEST4435165813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.637566090 CEST51658443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.637578011 CEST4435165813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.639384031 CEST51665443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.639421940 CEST4435166513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.639494896 CEST51665443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.639612913 CEST51665443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:07.639638901 CEST4435166513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:07.738389015 CEST44351605142.250.185.196192.168.2.4
                    Oct 24, 2024 12:51:07.738455057 CEST44351605142.250.185.196192.168.2.4
                    Oct 24, 2024 12:51:07.738523960 CEST51605443192.168.2.4142.250.185.196
                    Oct 24, 2024 12:51:08.239511013 CEST4435166113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.240088940 CEST51661443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.240108013 CEST4435166113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.240353107 CEST51661443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.240370989 CEST4435166113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.244483948 CEST4435166213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.245080948 CEST51662443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.245080948 CEST51662443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.245100975 CEST4435166213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.245109081 CEST4435166213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.249896049 CEST4435166313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.250516891 CEST51663443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.250516891 CEST51663443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.250536919 CEST4435166313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.250546932 CEST4435166313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.280436039 CEST4435166413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.280805111 CEST51664443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.280857086 CEST4435166413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.281068087 CEST51664443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.281085968 CEST4435166413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.370157957 CEST4435166113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.370295048 CEST4435166113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.370444059 CEST51661443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.370444059 CEST51661443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.370467901 CEST51661443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.370496035 CEST4435166113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.372020960 CEST4435166513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.372769117 CEST51665443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.372769117 CEST51665443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.372812986 CEST4435166513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.372859001 CEST4435166513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.373008013 CEST51666443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.373065948 CEST4435166613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.373261929 CEST51666443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.373262882 CEST51666443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.373342037 CEST4435166613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.383817911 CEST4435166213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.383889914 CEST4435166213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.383990049 CEST4435166213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.384042978 CEST51662443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.384123087 CEST51662443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.384123087 CEST51662443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.384123087 CEST51662443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.386070013 CEST51667443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.386104107 CEST4435166713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.386363983 CEST51667443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.386364937 CEST51667443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.386420012 CEST4435166713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.387737036 CEST4435166313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.387883902 CEST4435166313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.387974024 CEST51663443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.387974024 CEST51663443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.388125896 CEST51663443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.388134956 CEST4435166313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.389657021 CEST51668443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.389687061 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.389858007 CEST51668443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.389858007 CEST51668443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.389882088 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.412820101 CEST4435166413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.412883043 CEST4435166413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.412992001 CEST4435166413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.413007021 CEST51664443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.413120031 CEST51664443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.413120031 CEST51664443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.413182020 CEST51664443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.413212061 CEST4435166413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.415133953 CEST51669443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.415148973 CEST4435166913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.415326118 CEST51669443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.415326118 CEST51669443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.415344954 CEST4435166913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.616977930 CEST4435166513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.617141008 CEST4435166513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.617275953 CEST51665443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.617276907 CEST51665443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.617319107 CEST51665443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.617336035 CEST4435166513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.619158030 CEST51670443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.619184971 CEST4435167013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.619544029 CEST51670443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.619544029 CEST51670443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.619581938 CEST4435167013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.687689066 CEST51662443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:08.687706947 CEST4435166213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:08.768764019 CEST51605443192.168.2.4142.250.185.196
                    Oct 24, 2024 12:51:08.768779993 CEST44351605142.250.185.196192.168.2.4
                    Oct 24, 2024 12:51:09.120157003 CEST4435166713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.120603085 CEST51667443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.120654106 CEST4435166713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.121057034 CEST51667443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.121074915 CEST4435166713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.122658968 CEST4435166613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.122958899 CEST51666443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.123007059 CEST4435166613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.123286009 CEST51666443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.123300076 CEST4435166613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.133791924 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.134172916 CEST51668443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.134196043 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.134543896 CEST51668443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.134550095 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.250690937 CEST4435166713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.250847101 CEST4435166713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.250951052 CEST51667443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.251033068 CEST51667443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.251034021 CEST51667443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.251074076 CEST4435166713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.251086950 CEST4435166713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.253173113 CEST51671443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.253195047 CEST4435167113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.253429890 CEST51671443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.253429890 CEST51671443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.253458977 CEST4435167113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.254043102 CEST4435166613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.254189968 CEST4435166613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.254251003 CEST51666443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.254404068 CEST51666443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.254405022 CEST51666443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.254443884 CEST4435166613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.254472017 CEST4435166613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.256349087 CEST51672443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.256429911 CEST4435167213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.256505013 CEST51672443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.256594896 CEST51672443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.256628036 CEST4435167213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.267277956 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.267520905 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.267615080 CEST51668443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.267627954 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.267647982 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.267693996 CEST51668443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.267757893 CEST51668443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.267757893 CEST51668443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.267774105 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.267782927 CEST4435166813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.269495010 CEST51673443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.269536972 CEST4435167313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.269646883 CEST51673443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.269761086 CEST51673443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.269778013 CEST4435167313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.341526985 CEST4435166913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.341813087 CEST51669443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.341828108 CEST4435166913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.342138052 CEST51669443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.342142105 CEST4435166913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.355189085 CEST4435167013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.355518103 CEST51670443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.355539083 CEST4435167013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.355811119 CEST51670443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.355828047 CEST4435167013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.478887081 CEST4435166913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.479099989 CEST4435166913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.479206085 CEST51669443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.479265928 CEST51669443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.479271889 CEST4435166913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.479321003 CEST51669443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.479325056 CEST4435166913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.481744051 CEST51674443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.481782913 CEST4435167413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.481853962 CEST51674443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.481990099 CEST51674443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.482007027 CEST4435167413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.511121988 CEST4435167013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.511259079 CEST4435167013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.511311054 CEST51670443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.511342049 CEST51670443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.511358023 CEST4435167013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.511384964 CEST51670443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.511393070 CEST4435167013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.513307095 CEST51675443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.513348103 CEST4435167513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:09.513422966 CEST51675443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.513525009 CEST51675443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:09.513544083 CEST4435167513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.006107092 CEST4435167113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.006536961 CEST51671443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.006548882 CEST4435167113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.006942034 CEST51671443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.006947994 CEST4435167113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.009608984 CEST4435167313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.009905100 CEST51673443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.009923935 CEST4435167313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.010199070 CEST51673443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.010205030 CEST4435167313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.244306087 CEST4435167213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.245048046 CEST51672443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.245048046 CEST51672443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.245099068 CEST4435167213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.245141983 CEST4435167213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.358066082 CEST4435167113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.358237982 CEST4435167113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.358350992 CEST51671443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.358350992 CEST51671443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.358515024 CEST51671443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.358521938 CEST4435167113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.360954046 CEST51676443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.361042023 CEST4435167613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.361233950 CEST51676443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.361303091 CEST51676443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.361320972 CEST4435167613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.362910986 CEST4435167313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.363058090 CEST4435167313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.363193989 CEST51673443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.363193989 CEST51673443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.363249063 CEST51673443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.363280058 CEST4435167313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.365016937 CEST51677443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.365067005 CEST4435167713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.365243912 CEST51677443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.365245104 CEST51677443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.365308046 CEST4435167713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.368436098 CEST4435167413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.369021893 CEST51674443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.369045019 CEST4435167413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.369291067 CEST51674443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.369302988 CEST4435167413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.373656988 CEST4435167513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.374083042 CEST51675443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.374102116 CEST4435167513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.374294996 CEST51675443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.374305010 CEST4435167513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.374469042 CEST4435167213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.374540091 CEST4435167213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.374634981 CEST4435167213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.374757051 CEST51672443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.374835968 CEST51672443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.374835968 CEST51672443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.374836922 CEST51672443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.376774073 CEST51678443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.376802921 CEST4435167813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.376878023 CEST51678443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.376995087 CEST51678443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.377022028 CEST4435167813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.498532057 CEST4435167413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.498603106 CEST4435167413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.498749018 CEST51674443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.498749018 CEST51674443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.498749971 CEST51674443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.500442028 CEST51679443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.500472069 CEST4435167913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.500739098 CEST51679443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.501785040 CEST51679443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.501811981 CEST4435167913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.505522013 CEST4435167513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.505669117 CEST4435167513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.505769014 CEST51675443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.505769014 CEST51675443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.505800009 CEST51675443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.505808115 CEST4435167513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.507544041 CEST51680443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.507631063 CEST4435168013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.507801056 CEST51680443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.507873058 CEST51680443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.507890940 CEST4435168013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.688116074 CEST51672443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.688144922 CEST4435167213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:10.719348907 CEST51674443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:10.719367981 CEST4435167413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.105771065 CEST4435167613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.106590033 CEST51676443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.106651068 CEST4435167613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.107170105 CEST51676443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.107184887 CEST4435167613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.117511988 CEST4435167713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.117707968 CEST4435167813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.117930889 CEST51677443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.117986917 CEST4435167713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.118483067 CEST51677443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.118495941 CEST4435167713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.118848085 CEST51678443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.118865013 CEST4435167813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.119427919 CEST51678443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.119440079 CEST4435167813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.234950066 CEST4435168013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.235434055 CEST51680443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.235493898 CEST4435168013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.235971928 CEST51680443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.235984087 CEST4435168013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.238234997 CEST4435167613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.238307953 CEST4435167613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.238408089 CEST4435167613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.238483906 CEST51676443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.238564968 CEST51676443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.238565922 CEST51676443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.238610029 CEST4435167613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.238622904 CEST4435167613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.240165949 CEST4435167913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.240686893 CEST51679443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.240712881 CEST4435167913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.241278887 CEST51679443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.241290092 CEST4435167913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.243201017 CEST51681443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.243241072 CEST4435168113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.243319035 CEST51681443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.243477106 CEST51681443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.243495941 CEST4435168113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.248187065 CEST4435167813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.248334885 CEST4435167813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.248531103 CEST51678443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.248615026 CEST51678443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.248627901 CEST4435167813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.248668909 CEST51678443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.248682976 CEST4435167813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.249907017 CEST4435167713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.250065088 CEST4435167713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.250428915 CEST51677443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.250839949 CEST51677443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.250868082 CEST4435167713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.252753973 CEST51682443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.252810955 CEST4435168213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.252873898 CEST51682443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.253050089 CEST51682443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.253078938 CEST4435168213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.256059885 CEST51683443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.256071091 CEST4435168313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.256167889 CEST51683443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.257375002 CEST51683443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.257389069 CEST4435168313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.363881111 CEST4435168013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.363950014 CEST4435168013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.364059925 CEST4435168013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.364124060 CEST51680443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.364414930 CEST51680443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.364444971 CEST4435168013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.364470005 CEST51680443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.364483118 CEST4435168013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.368416071 CEST51684443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.368453026 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.368508101 CEST51684443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.368892908 CEST51684443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.368908882 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.371843100 CEST4435167913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.373246908 CEST4435167913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.373317003 CEST51679443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.373409986 CEST51679443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.373436928 CEST4435167913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.373461962 CEST51679443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.373476028 CEST4435167913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.377433062 CEST51685443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.377458096 CEST4435168513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:11.377537966 CEST51685443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.377748013 CEST51685443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:11.377759933 CEST4435168513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.236047029 CEST4435168313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.241835117 CEST4435168113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.241930008 CEST51683443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.241960049 CEST4435168313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.242052078 CEST4435168213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.242701054 CEST51683443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.242707968 CEST4435168313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.247510910 CEST51682443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.247544050 CEST4435168213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.247927904 CEST51682443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.247944117 CEST4435168213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.248095036 CEST51681443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.248115063 CEST4435168113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.248744965 CEST51681443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.248750925 CEST4435168113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.359468937 CEST4435168513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.359927893 CEST51685443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.359946966 CEST4435168513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.360614061 CEST51685443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.360618114 CEST4435168513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.369744062 CEST4435168313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.369826078 CEST4435168313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.370085001 CEST51683443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.370142937 CEST51683443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.370167971 CEST4435168313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.370183945 CEST51683443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.370191097 CEST4435168313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.373951912 CEST51686443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.373989105 CEST4435168613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.374135971 CEST51686443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.374562025 CEST51686443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.374583960 CEST4435168613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.376499891 CEST4435168113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.376657009 CEST4435168113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.376916885 CEST51681443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.376935959 CEST51681443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.376935959 CEST51681443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.376944065 CEST4435168113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.376952887 CEST4435168113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.379100084 CEST4435168213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.379169941 CEST4435168213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.379290104 CEST4435168213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.379359961 CEST51682443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.379594088 CEST51682443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.379642963 CEST4435168213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.379673004 CEST51682443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.379688978 CEST4435168213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.381203890 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.381247997 CEST51687443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.381270885 CEST4435168713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.381318092 CEST51687443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.381542921 CEST51684443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.381557941 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.382405043 CEST51684443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.382411003 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.382428885 CEST51687443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.382442951 CEST4435168713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.384500980 CEST51688443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.384587049 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.384661913 CEST51688443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.384803057 CEST51688443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.384841919 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.492630005 CEST4435168513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.492695093 CEST4435168513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.492799044 CEST51685443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.513587952 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.513654947 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.513724089 CEST51684443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.513741970 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.513763905 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.513844013 CEST51684443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.516995907 CEST51685443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.517005920 CEST4435168513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.517026901 CEST51685443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.517033100 CEST4435168513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.526689053 CEST51684443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.526689053 CEST51684443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.526705027 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.526714087 CEST4435168413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.568881035 CEST51689443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.568968058 CEST4435168913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.569046021 CEST51689443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.574987888 CEST51689443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.575002909 CEST4435168913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.576081991 CEST51690443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.576122999 CEST4435169013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:12.576709986 CEST51690443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.584156990 CEST51690443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:12.584187984 CEST4435169013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.124548912 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.124798059 CEST4435168713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.124994993 CEST51688443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.125055075 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.125231028 CEST51687443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.125266075 CEST4435168713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.125576019 CEST51688443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.125592947 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.125704050 CEST51687443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.125711918 CEST4435168713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.126214027 CEST4435168613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.126518965 CEST51686443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.126532078 CEST4435168613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.126899958 CEST51686443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.126905918 CEST4435168613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.255197048 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.255270004 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.255352020 CEST51688443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.255383968 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.255419970 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.255487919 CEST51688443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.255825043 CEST51688443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.255856991 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.255880117 CEST51688443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.255894899 CEST4435168813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.258269072 CEST4435168613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.258300066 CEST4435168613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.258347988 CEST4435168613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.258435965 CEST51686443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.260011911 CEST51691443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.260086060 CEST4435169113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.260160923 CEST51691443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.260431051 CEST4435168713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.260588884 CEST4435168713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.260596037 CEST51686443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.260610104 CEST4435168613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.260658979 CEST51687443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.264652967 CEST51692443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.264727116 CEST4435169213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.264811993 CEST51692443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.264981985 CEST51687443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.264997005 CEST4435168713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.265010118 CEST51687443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.265014887 CEST4435168713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.266810894 CEST51692443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.266844034 CEST4435169213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.267231941 CEST51691443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.267278910 CEST4435169113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.269936085 CEST51693443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.270016909 CEST4435169313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.270097017 CEST51693443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.270376921 CEST51693443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.270411015 CEST4435169313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.313291073 CEST4435168913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.314066887 CEST51689443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.314097881 CEST4435168913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.314980984 CEST51689443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.314991951 CEST4435168913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.320163012 CEST4435169013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.320976973 CEST51690443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.320993900 CEST4435169013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.321965933 CEST51690443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.321975946 CEST4435169013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.445038080 CEST4435168913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.445090055 CEST4435168913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.445147038 CEST51689443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.445919037 CEST51689443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.445919037 CEST51689443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.445950985 CEST4435168913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.445975065 CEST4435168913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.451387882 CEST51694443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.451430082 CEST4435169413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.451493979 CEST51694443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.451622963 CEST51694443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.451649904 CEST4435169413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.458410978 CEST4435169013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.458599091 CEST4435169013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.458671093 CEST51690443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.458710909 CEST51690443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.458712101 CEST51690443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.458739042 CEST4435169013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.458760023 CEST4435169013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.460933924 CEST51695443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.461010933 CEST4435169513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:13.461085081 CEST51695443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.461237907 CEST51695443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:13.461272001 CEST4435169513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.051129103 CEST4435169313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.051671982 CEST51693443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.051728010 CEST4435169313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.052316904 CEST51693443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.052334070 CEST4435169313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.052706003 CEST4435169113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.053224087 CEST51691443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.053252935 CEST4435169113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.053616047 CEST51691443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.053628922 CEST4435169113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.055192947 CEST4435169213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.055500984 CEST51692443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.055519104 CEST4435169213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.055861950 CEST51692443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.055874109 CEST4435169213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.182605982 CEST4435169313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.182962894 CEST4435169313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.183051109 CEST51693443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.183051109 CEST51693443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.183111906 CEST51693443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.183144093 CEST4435169313.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.185406923 CEST51696443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.185491085 CEST4435169613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.185717106 CEST51696443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.185867071 CEST51696443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.185894966 CEST4435169613.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.187067986 CEST4435169113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.187299013 CEST4435169113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.187378883 CEST51691443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.187378883 CEST51691443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.187834024 CEST4435169213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.187879086 CEST51691443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.187897921 CEST4435169113.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.187899113 CEST4435169213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.188013077 CEST4435169213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.188065052 CEST51692443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.188205957 CEST51692443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.188205957 CEST51692443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.189313889 CEST51692443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.189317942 CEST51697443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.189352989 CEST4435169213.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.189368963 CEST4435169713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.189455986 CEST51697443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.189779997 CEST51697443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.189780951 CEST51698443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.189802885 CEST4435169813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.189816952 CEST4435169713.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.189913034 CEST51698443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.189974070 CEST51698443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.189995050 CEST4435169813.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.197021008 CEST4435169513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.197700024 CEST51695443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.197700024 CEST51695443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.197729111 CEST4435169513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.197767019 CEST4435169513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.204710960 CEST4435169413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.205411911 CEST51694443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.205411911 CEST51694443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.205460072 CEST4435169413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.205485106 CEST4435169413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.333785057 CEST4435169413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.333889961 CEST4435169413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.334002018 CEST4435169413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.334059000 CEST51694443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.334170103 CEST51694443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.334170103 CEST51694443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.335598946 CEST51694443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.335637093 CEST4435169413.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.336160898 CEST51699443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.336196899 CEST4435169913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.336384058 CEST51699443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.336384058 CEST51699443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.336435080 CEST4435169913.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.337676048 CEST4435169513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.339226961 CEST4435169513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.339345932 CEST51695443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.339346886 CEST51695443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.339413881 CEST51695443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.339447975 CEST4435169513.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.341187000 CEST51700443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.341236115 CEST4435170013.107.246.60192.168.2.4
                    Oct 24, 2024 12:51:14.341420889 CEST51700443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.341420889 CEST51700443192.168.2.413.107.246.60
                    Oct 24, 2024 12:51:14.341486931 CEST4435170013.107.246.60192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 24, 2024 12:49:52.473519087 CEST53551671.1.1.1192.168.2.4
                    Oct 24, 2024 12:49:52.517932892 CEST53561311.1.1.1192.168.2.4
                    Oct 24, 2024 12:49:53.655491114 CEST5752353192.168.2.41.1.1.1
                    Oct 24, 2024 12:49:53.655595064 CEST5820253192.168.2.41.1.1.1
                    Oct 24, 2024 12:49:53.663053989 CEST53582021.1.1.1192.168.2.4
                    Oct 24, 2024 12:49:53.961685896 CEST53655021.1.1.1192.168.2.4
                    Oct 24, 2024 12:49:56.798604012 CEST5925253192.168.2.41.1.1.1
                    Oct 24, 2024 12:49:56.798747063 CEST6236453192.168.2.41.1.1.1
                    Oct 24, 2024 12:49:56.810321093 CEST53623641.1.1.1192.168.2.4
                    Oct 24, 2024 12:49:56.810451984 CEST53592521.1.1.1192.168.2.4
                    Oct 24, 2024 12:50:10.415366888 CEST138138192.168.2.4192.168.2.255
                    Oct 24, 2024 12:50:11.055867910 CEST53560151.1.1.1192.168.2.4
                    Oct 24, 2024 12:50:20.980444908 CEST5357516162.159.36.2192.168.2.4
                    Oct 24, 2024 12:50:21.604588985 CEST6514753192.168.2.41.1.1.1
                    Oct 24, 2024 12:50:21.614715099 CEST53651471.1.1.1192.168.2.4
                    Oct 24, 2024 12:50:56.861072063 CEST4938353192.168.2.41.1.1.1
                    Oct 24, 2024 12:50:56.868309021 CEST53493831.1.1.1192.168.2.4
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Oct 24, 2024 12:49:53.655491114 CEST192.168.2.41.1.1.10x556dStandard query (0)forms.office.comA (IP address)IN (0x0001)false
                    Oct 24, 2024 12:49:53.655595064 CEST192.168.2.41.1.1.10x8ee2Standard query (0)forms.office.com65IN (0x0001)false
                    Oct 24, 2024 12:49:56.798604012 CEST192.168.2.41.1.1.10x37fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Oct 24, 2024 12:49:56.798747063 CEST192.168.2.41.1.1.10xb94aStandard query (0)www.google.com65IN (0x0001)false
                    Oct 24, 2024 12:50:21.604588985 CEST192.168.2.41.1.1.10x97b8Standard query (0)241.42.69.40.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                    Oct 24, 2024 12:50:56.861072063 CEST192.168.2.41.1.1.10x2fc5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Oct 24, 2024 12:49:53.662673950 CEST1.1.1.1192.168.2.40x556dNo error (0)forms.office.comforms.office.com.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 12:49:53.663053989 CEST1.1.1.1192.168.2.40x8ee2No error (0)forms.office.comforms.office.com.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 12:49:56.810321093 CEST1.1.1.1192.168.2.40xb94aNo error (0)www.google.com65IN (0x0001)false
                    Oct 24, 2024 12:49:56.810451984 CEST1.1.1.1192.168.2.40x37fNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                    Oct 24, 2024 12:50:06.263798952 CEST1.1.1.1192.168.2.40x20cNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 12:50:06.263798952 CEST1.1.1.1192.168.2.40x20cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                    Oct 24, 2024 12:50:09.672173023 CEST1.1.1.1192.168.2.40x5483No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 12:50:09.672173023 CEST1.1.1.1192.168.2.40x5483No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Oct 24, 2024 12:50:21.614715099 CEST1.1.1.1192.168.2.40x97b8Name error (3)241.42.69.40.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                    Oct 24, 2024 12:50:47.414295912 CEST1.1.1.1192.168.2.40x21f0No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 12:50:47.414295912 CEST1.1.1.1192.168.2.40x21f0No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                    Oct 24, 2024 12:50:56.868309021 CEST1.1.1.1192.168.2.40x2fc5No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                    • fs.microsoft.com
                    • slscr.update.microsoft.com
                    • otelrules.azureedge.net
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.449740184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:49:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-10-24 10:49:58 UTC466INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF67)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-neu-z1
                    Cache-Control: public, max-age=21386
                    Date: Thu, 24 Oct 2024 10:49:57 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.449741184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:49:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-10-24 10:49:59 UTC514INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=25979
                    Date: Thu, 24 Oct 2024 10:49:59 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-10-24 10:49:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.44974252.149.20.212443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:07 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NgOokCL3trhT+ob&MD=X3x5lUHR HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-10-24 10:50:07 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                    MS-CorrelationId: b585ffc0-2b69-4478-9cbc-fbb3a2b6cf91
                    MS-RequestId: 1b078360-1660-4e29-a15b-f64c8f628de8
                    MS-CV: viHqSOgrTU+Abo3m.0
                    X-Microsoft-SLSClientCache: 2880
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Thu, 24 Oct 2024 10:50:07 GMT
                    Connection: close
                    Content-Length: 24490
                    2024-10-24 10:50:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                    2024-10-24 10:50:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.45155552.149.20.212443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:23 UTC124OUTGET /sls/ping HTTP/1.1
                    Connection: Keep-Alive
                    User-Agent: DNS resiliency checker/1.0
                    Host: slscr.update.microsoft.com
                    2024-10-24 10:50:24 UTC318INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Expires: -1
                    MS-CV: O1yjHh4sT0avZD0L.0
                    MS-RequestId: ea1c9314-a751-4766-9387-696e250b1e06
                    MS-CorrelationId: 4029885b-4542-4616-a26f-4cbdd9984fe0
                    X-Content-Type-Options: nosniff
                    Date: Thu, 24 Oct 2024 10:50:24 GMT
                    Connection: close
                    Content-Length: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.4515564.175.87.197443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NgOokCL3trhT+ob&MD=X3x5lUHR HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-10-24 10:50:26 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                    MS-CorrelationId: c700752c-fb55-43c2-a773-26e2d77d6b77
                    MS-RequestId: 4126f248-ed7a-430a-a093-1a71920662a4
                    MS-CV: 4xdD/hn8R0W1sINQ.0
                    X-Microsoft-SLSClientCache: 2880
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Thu, 24 Oct 2024 10:50:26 GMT
                    Connection: close
                    Content-Length: 24490
                    2024-10-24 10:50:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                    2024-10-24 10:50:26 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.4515574.175.87.197443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NgOokCL3trhT+ob&MD=X3x5lUHR HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-10-24 10:50:28 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                    MS-CorrelationId: 5e0fddae-1946-401a-a7ee-b33b8a82a019
                    MS-RequestId: 83772b7e-13ed-41a7-8df1-49c5be5ca1bb
                    MS-CV: VKknVwiUM06/QtcV.0
                    X-Microsoft-SLSClientCache: 1440
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Thu, 24 Oct 2024 10:50:27 GMT
                    Connection: close
                    Content-Length: 30005
                    2024-10-24 10:50:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                    2024-10-24 10:50:28 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                    Session IDSource IPSource PortDestination IPDestination Port
                    6192.168.2.45155813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:48 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:48 UTC561INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:48 GMT
                    Content-Type: text/plain
                    Content-Length: 218853
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public
                    Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                    ETag: "0x8DCF32C20D7262E"
                    x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105048Z-16849878b78gvgmlcfru6nuc5400000007f000000000d9hy
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:48 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                    2024-10-24 10:50:48 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                    Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                    2024-10-24 10:50:48 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                    Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                    2024-10-24 10:50:48 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                    Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                    2024-10-24 10:50:48 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                    2024-10-24 10:50:49 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                    Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                    2024-10-24 10:50:49 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                    Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                    2024-10-24 10:50:49 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                    Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                    2024-10-24 10:50:49 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                    Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                    2024-10-24 10:50:49 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                    Session IDSource IPSource PortDestination IPDestination Port
                    7192.168.2.45156313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:50 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:50 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:50 GMT
                    Content-Type: text/xml
                    Content-Length: 2980
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105050Z-15b8d89586f8nxpt5xx0pk7du800000004ug000000001v4u
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:50 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                    Session IDSource IPSource PortDestination IPDestination Port
                    8192.168.2.45156013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:50 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:50 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:50 GMT
                    Content-Type: text/xml
                    Content-Length: 450
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                    ETag: "0x8DC582BD4C869AE"
                    x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105050Z-15b8d89586f42m673h1quuee4s000000031g000000002ubz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:50 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                    Session IDSource IPSource PortDestination IPDestination Port
                    9192.168.2.45156113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:50 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:50 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:50 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB56D3AFB"
                    x-ms-request-id: 626c88a9-b01e-003d-54f3-24d32c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105050Z-15b8d89586fxdh48qknu9dqk2g00000002ug000000008wpm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:50 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    10192.168.2.45155913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:50 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:50 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:50 GMT
                    Content-Type: text/xml
                    Content-Length: 3788
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC2126A6"
                    x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105050Z-15b8d89586fwzdd8urmg0p1ebs000000095g0000000047c9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:50 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                    Session IDSource IPSource PortDestination IPDestination Port
                    11192.168.2.45156213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:50 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:50 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:50 GMT
                    Content-Type: text/xml
                    Content-Length: 2160
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA3B95D81"
                    x-ms-request-id: 1cf92a68-e01e-000c-57f4-248e36000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105050Z-r197bdfb6b4kkrkjudg185sarw00000001p0000000007en9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:50 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    12192.168.2.45156413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:51 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:51 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:51 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                    ETag: "0x8DC582B9964B277"
                    x-ms-request-id: 095283a4-c01e-0066-76f4-24a1ec000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105051Z-r197bdfb6b4rt57kw3q0f43mqg0000000c00000000002r81
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    13192.168.2.45156613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:51 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:51 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:51 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                    ETag: "0x8DC582BB10C598B"
                    x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105051Z-16849878b78k46f8kzwxznephs00000007d000000000d60x
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    14192.168.2.45156513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:51 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:51 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:51 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                    ETag: "0x8DC582B9F6F3512"
                    x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105051Z-16849878b78jfqwd1dsrhqg3aw00000007mg00000000byfr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    15192.168.2.45156713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:51 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:51 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:51 GMT
                    Content-Type: text/xml
                    Content-Length: 632
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6E3779E"
                    x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105051Z-16849878b785jsrm4477mv3ezn00000007gg000000009ev0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:51 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                    Session IDSource IPSource PortDestination IPDestination Port
                    16192.168.2.45156813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:51 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:51 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:51 GMT
                    Content-Type: text/xml
                    Content-Length: 467
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6C038BC"
                    x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105051Z-16849878b78j5kdg3dndgqw0vg00000000p0000000005z1n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:51 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    17192.168.2.45157113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:52 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:52 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:52 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                    ETag: "0x8DC582BA310DA18"
                    x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105052Z-15b8d89586fdmfsg1u7xrpfws0000000032000000000b0qv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    18192.168.2.45156913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:52 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:52 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:52 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB344914B"
                    x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105052Z-16849878b786vsxz21496wc2qn00000007ng00000000acat
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    19192.168.2.45157013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:52 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:52 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:52 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBAD04B7B"
                    x-ms-request-id: 084af2c2-c01e-0079-58fc-24e51a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105052Z-r197bdfb6b4h2vctng0a0nubg80000000aq0000000009q21
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    20192.168.2.45157213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:52 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:52 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:52 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                    ETag: "0x8DC582B9018290B"
                    x-ms-request-id: 43a53b7c-f01e-005d-24fc-2413ba000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105052Z-15b8d89586fqckbz0ssbuzzp1n00000001y000000000b3eq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    21192.168.2.45157313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:52 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:52 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:52 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                    ETag: "0x8DC582B9698189B"
                    x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105052Z-15b8d89586flzzks5bs37v2b90000000032000000000c2zs
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    22192.168.2.45157513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:53 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:53 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:53 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA701121"
                    x-ms-request-id: 847e2871-001e-0079-66e3-2112e8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105053Z-16849878b78k8q5pxkgux3mbgg00000007f000000000csc0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    23192.168.2.45157713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:53 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:53 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:53 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8CEAC16"
                    x-ms-request-id: adf44397-501e-00a3-4c15-24c0f2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105053Z-r197bdfb6b429k2s6br3k49qn400000004wg000000000se2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    24192.168.2.45157613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:53 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:53 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:53 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA41997E3"
                    x-ms-request-id: 89a40e36-b01e-00ab-18ad-24dafd000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105053Z-15b8d89586f4zwgbz365q03b0c0000000ea000000000c67x
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    25192.168.2.45157813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:53 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:53 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:53 GMT
                    Content-Type: text/xml
                    Content-Length: 464
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97FB6C3C"
                    x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105053Z-16849878b78s2lqfdex4tmpp7800000007q000000000323n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:53 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                    Session IDSource IPSource PortDestination IPDestination Port
                    26192.168.2.45157913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:53 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:53 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:53 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB7010D66"
                    x-ms-request-id: 968807c2-e01e-0052-0805-22d9df000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105053Z-16849878b787psctgubawhx7k800000007e0000000006x88
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:53 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    27192.168.2.45158013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:54 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:54 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:54 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                    ETag: "0x8DC582B9748630E"
                    x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105054Z-16849878b78dsttbr1qw36rxs800000007h000000000c2m6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    28192.168.2.45158113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:54 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:54 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:54 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DACDF62"
                    x-ms-request-id: 2ab53e8b-001e-0066-7ef2-24561e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105054Z-r197bdfb6b4lbgfqwkqbrm672s00000001eg0000000018bc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    29192.168.2.45158213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:54 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:54 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:54 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                    ETag: "0x8DC582B9E8EE0F3"
                    x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105054Z-r197bdfb6b4kkm8440c459r6k800000001s0000000004hvk
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    30192.168.2.45158413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:54 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:54 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:54 GMT
                    Content-Type: text/xml
                    Content-Length: 428
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC4F34CA"
                    x-ms-request-id: b11d926e-c01e-00a2-50f4-242327000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105054Z-r197bdfb6b42sc4ddemybqpm140000000pa00000000061gu
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:50:54 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    31192.168.2.45158313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:54 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:54 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:54 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C8E04C8"
                    x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105054Z-16849878b78plcdqu15wsb886400000007f000000000c74q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    32192.168.2.45158513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:54 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:55 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:54 GMT
                    Content-Type: text/xml
                    Content-Length: 499
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                    ETag: "0x8DC582B98CEC9F6"
                    x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105054Z-16849878b78s2lqfdex4tmpp7800000007mg000000008fnq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:55 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    33192.168.2.45158613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:54 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:55 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:54 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B988EBD12"
                    x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105054Z-16849878b78ngdnlw4w0762cms00000007tg000000000b0p
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    34192.168.2.45158913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:54 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:55 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:54 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5815C4C"
                    x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105054Z-16849878b78mhkkf6kbvry07q000000007kg0000000023gf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    35192.168.2.45158813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:54 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:55 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:55 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8972972"
                    x-ms-request-id: 999b7e79-701e-001e-6bf4-24f5e6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105055Z-r197bdfb6b4ld6jc5asqwvvz0w00000001gg00000000a7ut
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    36192.168.2.45158713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:54 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:55 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:55 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB32BB5CB"
                    x-ms-request-id: 56a14f83-001e-002b-1ff2-2499f2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105055Z-r197bdfb6b42sc4ddemybqpm140000000pag00000000577a
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    37192.168.2.45159013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:55 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:55 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:55 GMT
                    Content-Type: text/xml
                    Content-Length: 420
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DAE3EC0"
                    x-ms-request-id: e79f0600-d01e-00ad-4ef2-24e942000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105055Z-15b8d89586fhl2qtatrz3vfkf000000004u00000000025z1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:55 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                    Session IDSource IPSource PortDestination IPDestination Port
                    38192.168.2.45159213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:55 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:55 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:55 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                    ETag: "0x8DC582BA909FA21"
                    x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105055Z-r197bdfb6b4tq6ldv3s2dcykm800000001dg0000000079yn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    39192.168.2.45159113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:55 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:55 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:55 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D43097E"
                    x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105055Z-16849878b7862vlcc7m66axrs000000007kg000000009k6v
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    40192.168.2.45159313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:55 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:55 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:55 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                    ETag: "0x8DC582B92FCB436"
                    x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105055Z-16849878b78plcdqu15wsb886400000007ng000000001py8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    41192.168.2.45159413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:55 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:55 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:55 GMT
                    Content-Type: text/xml
                    Content-Length: 423
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                    ETag: "0x8DC582BB7564CE8"
                    x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105055Z-16849878b78bkvbz1ry47zvsas00000007r000000000146t
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:55 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                    Session IDSource IPSource PortDestination IPDestination Port
                    42192.168.2.45159513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:56 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:56 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:56 GMT
                    Content-Type: text/xml
                    Content-Length: 478
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                    ETag: "0x8DC582B9B233827"
                    x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105056Z-15b8d89586ff5l62quxsfe8ugg0000000dy0000000001993
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:56 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    43192.168.2.45159713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:56 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:56 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:56 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                    ETag: "0x8DC582BB046B576"
                    x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105056Z-16849878b78jfqwd1dsrhqg3aw00000007m000000000e008
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    44192.168.2.45159813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:56 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:56 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:56 GMT
                    Content-Type: text/xml
                    Content-Length: 400
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2D62837"
                    x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105056Z-16849878b78k8q5pxkgux3mbgg00000007m0000000004eec
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:56 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                    Session IDSource IPSource PortDestination IPDestination Port
                    45192.168.2.45159613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:56 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:56 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:56 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B95C61A3C"
                    x-ms-request-id: 3f9fc18b-f01e-0096-2cf2-2410ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105056Z-r197bdfb6b4tq6ldv3s2dcykm800000001gg000000001zyw
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    46192.168.2.45159913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:56 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:56 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:56 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7D702D0"
                    x-ms-request-id: dcef298c-a01e-003d-47df-2598d7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105056Z-16849878b78p6ttkmyustyrk8s00000007fg000000007xqz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:56 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    47192.168.2.45160113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:57 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:57 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:57 GMT
                    Content-Type: text/xml
                    Content-Length: 475
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2BE84FD"
                    x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105057Z-16849878b787sbpl0sv29sm89s00000007k000000000gazx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    48192.168.2.45160013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:57 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:57 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:57 GMT
                    Content-Type: text/xml
                    Content-Length: 425
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BBA25094F"
                    x-ms-request-id: b59cacea-101e-000b-76f2-245e5c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105057Z-15b8d89586ffsjj9qb0gmb1stn0000000360000000001k0e
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:57 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                    Session IDSource IPSource PortDestination IPDestination Port
                    49192.168.2.45160213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:57 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:57 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:57 GMT
                    Content-Type: text/xml
                    Content-Length: 448
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB389F49B"
                    x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105057Z-16849878b786vsxz21496wc2qn00000007sg000000002kr8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:57 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                    Session IDSource IPSource PortDestination IPDestination Port
                    50192.168.2.45160313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:57 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:57 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:57 GMT
                    Content-Type: text/xml
                    Content-Length: 491
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B98B88612"
                    x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105057Z-16849878b785f8wh85a0w3ennn00000007ng000000002552
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:57 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    51192.168.2.45160413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:57 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:57 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:57 GMT
                    Content-Type: text/xml
                    Content-Length: 416
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                    ETag: "0x8DC582BAEA4B445"
                    x-ms-request-id: 6a28e11d-901e-0029-65f3-24274a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105057Z-r197bdfb6b46gt25anfa5gg2fw0000000350000000003e12
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                    Session IDSource IPSource PortDestination IPDestination Port
                    52192.168.2.45160613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:58 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:58 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:58 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B989EE75B"
                    x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105058Z-16849878b784cpcc2dr9ch74ng00000007sg00000000249n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:58 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    53192.168.2.45160713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:58 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:58 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:58 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105058Z-16849878b78p6ttkmyustyrk8s00000007e000000000a97v
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    54192.168.2.45160913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:58 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:58 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:58 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C710B28"
                    x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105058Z-16849878b78ngdnlw4w0762cms00000007rg000000004ys4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    55192.168.2.45160813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:58 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:58 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:58 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97E6FCDD"
                    x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105058Z-15b8d89586ffsjj9qb0gmb1stn0000000350000000003bf7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:50:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    56192.168.2.45161013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:58 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:58 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:58 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                    ETag: "0x8DC582BA54DCC28"
                    x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105058Z-16849878b7842t5ke0k7mzbt3c00000007e00000000072a7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    57192.168.2.45161213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:59 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:59 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:59 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                    ETag: "0x8DC582BA48B5BDD"
                    x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105059Z-16849878b787psctgubawhx7k800000007eg000000005m76
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:50:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    58192.168.2.45161113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:59 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:59 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:59 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7F164C3"
                    x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105059Z-15b8d89586fdmfsg1u7xrpfws00000000360000000005phc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:50:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    59192.168.2.45161413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:59 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:59 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:59 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                    ETag: "0x8DC582BB650C2EC"
                    x-ms-request-id: 3892b43a-301e-0051-71f4-2438bb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105059Z-15b8d89586f6nn8zquf2vw6t5400000004qg000000009a1q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    60192.168.2.45161313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:59 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:59 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:59 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                    ETag: "0x8DC582B9FF95F80"
                    x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105059Z-16849878b787sbpl0sv29sm89s00000007k000000000gb4q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    61192.168.2.45161513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:50:59 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:50:59 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:50:59 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3EAF226"
                    x-ms-request-id: 6a252cba-901e-0029-59f2-24274a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105059Z-r197bdfb6b4kkm8440c459r6k800000001kg00000000eubc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:50:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                    Session IDSource IPSource PortDestination IPDestination Port
                    62192.168.2.45161613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:00 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:00 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:00 GMT
                    Content-Type: text/xml
                    Content-Length: 411
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B989AF051"
                    x-ms-request-id: 7cfbc72c-d01e-0082-6d55-22e489000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105100Z-16849878b78q4pnrt955f8nkx800000007d000000000bvh4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:00 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    63192.168.2.45161913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:00 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:00 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:00 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                    ETag: "0x8DC582BB556A907"
                    x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105100Z-16849878b782558xg5kpzay6es00000007fg00000000cyc8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    64192.168.2.45161813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:00 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:00 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:00 GMT
                    Content-Type: text/xml
                    Content-Length: 470
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBB181F65"
                    x-ms-request-id: f8de0035-b01e-005c-23fc-244c66000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105100Z-r197bdfb6b4kkm8440c459r6k800000001n000000000ccc1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:00 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    65192.168.2.45161713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:00 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:00 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:00 GMT
                    Content-Type: text/xml
                    Content-Length: 485
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                    ETag: "0x8DC582BB9769355"
                    x-ms-request-id: 04ff5eee-d01e-0049-7af2-24e7dc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105100Z-15b8d89586fzhrwgk23ex2bvhw00000001qg000000002y46
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:00 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    66192.168.2.45162013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:00 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:00 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:00 GMT
                    Content-Type: text/xml
                    Content-Length: 502
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6A0D312"
                    x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105100Z-16849878b78mhkkf6kbvry07q000000007e000000000aqtx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:00 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    67192.168.2.45162413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:01 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:01 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:01 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3CAEBB8"
                    x-ms-request-id: e7a8c7ed-d01e-00ad-4ff5-24e942000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105101Z-r197bdfb6b4tq6ldv3s2dcykm8000000019g00000000d996
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    68192.168.2.45162113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:01 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:01 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:01 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D30478D"
                    x-ms-request-id: 7a3803bc-a01e-0021-4af4-24814c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105101Z-15b8d89586fst84k5f3z220tec0000000e6000000000ap1q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    69192.168.2.45162213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:01 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:01 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:01 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3F48DAE"
                    x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105101Z-r197bdfb6b4lkrtc7na2dkay28000000032g000000000hu1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    70192.168.2.45162313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:01 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:01 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:01 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BB9B6040B"
                    x-ms-request-id: 965686a0-401e-008c-4bf2-2486c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105101Z-15b8d89586fsx9lfqmgrbzpgmg0000000ecg000000002xxt
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:01 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    71192.168.2.45162513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:01 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:01 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:01 GMT
                    Content-Type: text/xml
                    Content-Length: 416
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                    ETag: "0x8DC582BB5284CCE"
                    x-ms-request-id: 907020bf-b01e-00ab-33f4-24dafd000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105101Z-15b8d89586fqj7k5uht6e8nnew0000000dug000000004sd3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:01 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                    Session IDSource IPSource PortDestination IPDestination Port
                    72192.168.2.45163013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:02 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:02 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:02 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA4037B0D"
                    x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105102Z-r197bdfb6b46gt25anfa5gg2fw000000034g0000000056tq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    73192.168.2.45162613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:02 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:02 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:02 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                    ETag: "0x8DC582B91EAD002"
                    x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105102Z-16849878b78c2tmb7nhatnd68s00000007p000000000546c
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    74192.168.2.45162913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:02 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:02 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:02 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                    ETag: "0x8DC582BB464F255"
                    x-ms-request-id: 4fea5f70-201e-0071-57f4-24ff15000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105102Z-r197bdfb6b4sn8wg20e97vn7ps0000000pa0000000000rux
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    75192.168.2.45162713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:02 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:02 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:02 GMT
                    Content-Type: text/xml
                    Content-Length: 432
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                    ETag: "0x8DC582BAABA2A10"
                    x-ms-request-id: 5441351c-201e-000c-2bf5-2479c4000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105102Z-r197bdfb6b4vlqfn9hfre6k1s80000000cc00000000091zz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:02 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                    Session IDSource IPSource PortDestination IPDestination Port
                    76192.168.2.45162813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:02 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:02 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:02 GMT
                    Content-Type: text/xml
                    Content-Length: 475
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA740822"
                    x-ms-request-id: 096df01f-c01e-0066-45fd-24a1ec000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105102Z-r197bdfb6b4kkrkjudg185sarw00000001mg00000000anfn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:02 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    77192.168.2.45163113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:02 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:03 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:03 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6CF78C8"
                    x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105103Z-16849878b78x6gn56mgecg60qc00000000v00000000000bz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    78192.168.2.45163413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:02 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:03 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:03 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA642BF4"
                    x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105103Z-16849878b78gvgmlcfru6nuc5400000007hg000000008pzm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    79192.168.2.45163213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:02 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:03 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:03 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B984BF177"
                    x-ms-request-id: 39b78571-501e-0016-43f4-24181b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105103Z-15b8d89586f2hk28h0h6zye26c000000019000000000bcfz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    80192.168.2.45163513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:02 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:03 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:03 GMT
                    Content-Type: text/xml
                    Content-Length: 174
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                    ETag: "0x8DC582B91D80E15"
                    x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105103Z-16849878b78bkvbz1ry47zvsas00000007g000000000ed85
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:03 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                    Session IDSource IPSource PortDestination IPDestination Port
                    81192.168.2.45163313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:03 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:03 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:03 GMT
                    Content-Type: text/xml
                    Content-Length: 405
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                    ETag: "0x8DC582B942B6AFF"
                    x-ms-request-id: 41e4118e-001e-0017-175a-230c3c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105103Z-r197bdfb6b4r9fwfbdwymmgex8000000019g0000000092eq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:03 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    82192.168.2.45163613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:03 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:03 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:03 GMT
                    Content-Type: text/xml
                    Content-Length: 1952
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B956B0F3D"
                    x-ms-request-id: 8c481607-b01e-0053-3f2b-21cdf8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105103Z-16849878b785jsrm4477mv3ezn00000007h0000000009r2g
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:03 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    83192.168.2.45163813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:03 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:03 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:03 GMT
                    Content-Type: text/xml
                    Content-Length: 501
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                    ETag: "0x8DC582BACFDAACD"
                    x-ms-request-id: f68a3f25-f01e-0052-02bd-259224000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105103Z-16849878b78z5q7jpbgf6e9mcw00000007pg0000000080ue
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:03 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                    Session IDSource IPSource PortDestination IPDestination Port
                    84192.168.2.45163713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:03 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:03 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:03 GMT
                    Content-Type: text/xml
                    Content-Length: 958
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                    ETag: "0x8DC582BA0A31B3B"
                    x-ms-request-id: fc120a29-401e-000a-4ff2-244a7b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105103Z-15b8d89586f2hk28h0h6zye26c00000001c0000000006z8d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:03 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    85192.168.2.45164013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:03 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:04 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:03 GMT
                    Content-Type: text/xml
                    Content-Length: 3342
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                    ETag: "0x8DC582B927E47E9"
                    x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105103Z-16849878b78hz7zj8u0h2zng1400000007s0000000003hc1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:04 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                    Session IDSource IPSource PortDestination IPDestination Port
                    86192.168.2.45163913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:03 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:04 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:03 GMT
                    Content-Type: text/xml
                    Content-Length: 2592
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5B890DB"
                    x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105103Z-16849878b78k46f8kzwxznephs00000007g0000000007bna
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:04 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                    Session IDSource IPSource PortDestination IPDestination Port
                    87192.168.2.45164113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:04 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:04 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:04 GMT
                    Content-Type: text/xml
                    Content-Length: 2284
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                    ETag: "0x8DC582BCD58BEEE"
                    x-ms-request-id: e5966728-801e-007b-2bf2-24e7ab000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105104Z-r197bdfb6b46gt25anfa5gg2fw000000034g0000000056vk
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:04 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                    Session IDSource IPSource PortDestination IPDestination Port
                    88192.168.2.45164213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:04 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:04 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:04 GMT
                    Content-Type: text/xml
                    Content-Length: 1393
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                    ETag: "0x8DC582BE3E55B6E"
                    x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105104Z-16849878b786wvrz321uz1cknn00000007kg000000009b04
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                    Session IDSource IPSource PortDestination IPDestination Port
                    89192.168.2.45164413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:04 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:04 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:04 GMT
                    Content-Type: text/xml
                    Content-Length: 1393
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                    ETag: "0x8DC582BE39DFC9B"
                    x-ms-request-id: 7902e772-301e-0000-2ff3-24eecc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105104Z-15b8d89586fzhrwgk23ex2bvhw00000001m0000000008xqc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                    Session IDSource IPSource PortDestination IPDestination Port
                    90192.168.2.45164313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:04 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:04 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:04 GMT
                    Content-Type: text/xml
                    Content-Length: 1356
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDC681E17"
                    x-ms-request-id: c29108f7-201e-0000-1ff5-24a537000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105104Z-r197bdfb6b49q495mwyebb3r6s0000000ang000000006f7n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    91192.168.2.45164513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:04 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:04 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:04 GMT
                    Content-Type: text/xml
                    Content-Length: 1356
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF66E42D"
                    x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105104Z-16849878b78q4pnrt955f8nkx800000007fg000000007428
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    92192.168.2.45164713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:05 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:05 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:05 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                    ETag: "0x8DC582BE6431446"
                    x-ms-request-id: 2abba737-001e-0066-7df4-24561e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105105Z-15b8d89586f8nxpt5xx0pk7du800000004rg000000006ttz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:05 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    93192.168.2.45164813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:05 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:05 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:05 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                    ETag: "0x8DC582BDE12A98D"
                    x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105105Z-16849878b787c9z7hb8u9yysp000000007t0000000001c53
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                    Session IDSource IPSource PortDestination IPDestination Port
                    94192.168.2.45164613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:05 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:05 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:05 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE017CAD3"
                    x-ms-request-id: 1f9beeb1-d01e-0014-170b-22ed58000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105105Z-16849878b782558xg5kpzay6es00000007m0000000004ykx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                    Session IDSource IPSource PortDestination IPDestination Port
                    95192.168.2.45164913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:05 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:05 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:05 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE022ECC5"
                    x-ms-request-id: 6129b0de-c01e-00a1-59fb-247e4a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105105Z-15b8d89586fxdh48qknu9dqk2g00000002v0000000008wan
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:05 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    96192.168.2.45165013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:05 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:05 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:05 GMT
                    Content-Type: text/xml
                    Content-Length: 1389
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE10A6BC1"
                    x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105105Z-16849878b788tnsxzb2smucwdc00000007k000000000bdrf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:05 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                    Session IDSource IPSource PortDestination IPDestination Port
                    97192.168.2.45165213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:06 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:06 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:06 GMT
                    Content-Type: text/xml
                    Content-Length: 1405
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE12B5C71"
                    x-ms-request-id: 998f428a-101e-007a-649d-24047e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105106Z-15b8d89586f8l5961kfst8fpb0000000097g000000003bte
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:06 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                    Session IDSource IPSource PortDestination IPDestination Port
                    98192.168.2.45165113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:06 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:06 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:06 GMT
                    Content-Type: text/xml
                    Content-Length: 1352
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                    ETag: "0x8DC582BE9DEEE28"
                    x-ms-request-id: 84d8b792-101e-008e-7ffc-24cf88000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105106Z-15b8d89586flspj6y6m5fk442w00000004m0000000007upm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:06 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                    Session IDSource IPSource PortDestination IPDestination Port
                    99192.168.2.45165413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:06 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:06 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:06 GMT
                    Content-Type: text/xml
                    Content-Length: 1401
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE055B528"
                    x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105106Z-16849878b78jfqwd1dsrhqg3aw00000007qg000000006tsc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                    Session IDSource IPSource PortDestination IPDestination Port
                    100192.168.2.45165313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:06 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:06 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:06 GMT
                    Content-Type: text/xml
                    Content-Length: 1368
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDDC22447"
                    x-ms-request-id: 04521c86-e01e-0003-3ff4-240fa8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105106Z-15b8d89586fxdh48qknu9dqk2g000000030000000000083k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:06 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                    Session IDSource IPSource PortDestination IPDestination Port
                    101192.168.2.45165513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:06 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:06 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:06 GMT
                    Content-Type: text/xml
                    Content-Length: 1364
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE1223606"
                    x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105106Z-16849878b78s2lqfdex4tmpp7800000007h000000000c6tx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    102192.168.2.45165713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:07 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:07 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:07 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDDEB5124"
                    x-ms-request-id: 67bef8b6-101e-008d-2df2-2492e5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105107Z-15b8d89586f8l5961kfst8fpb0000000094g0000000076ad
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:07 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    103192.168.2.45166013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:07 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:07 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:07 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BDFD43C07"
                    x-ms-request-id: 53cb03fc-601e-0084-2ff2-246b3f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105107Z-r197bdfb6b4lkrtc7na2dkay2800000002yg000000007s7r
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                    Session IDSource IPSource PortDestination IPDestination Port
                    104192.168.2.45165913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:07 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:07 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:07 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                    ETag: "0x8DC582BDB779FC3"
                    x-ms-request-id: 9aa7f8dd-901e-0048-781b-24b800000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105107Z-r197bdfb6b49q495mwyebb3r6s0000000ang000000006fbe
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    105192.168.2.45165613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:07 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:07 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:07 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                    ETag: "0x8DC582BE7262739"
                    x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105107Z-16849878b78j5kdg3dndgqw0vg00000000g0000000009pvt
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                    Session IDSource IPSource PortDestination IPDestination Port
                    106192.168.2.45165813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:07 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:07 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:07 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDCB4853F"
                    x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105107Z-16849878b789m94j7902zfvfr000000007bg00000000gh82
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    107192.168.2.45166113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:08 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:08 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:08 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDD74D2EC"
                    x-ms-request-id: a2099384-101e-008d-760b-2292e5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105108Z-16849878b78bkvbz1ry47zvsas00000007m0000000008p4y
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    108192.168.2.45166213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:08 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:08 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:08 GMT
                    Content-Type: text/xml
                    Content-Length: 1427
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE56F6873"
                    x-ms-request-id: 81a8d0db-401e-0047-0515-258597000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105108Z-r197bdfb6b4sn8wg20e97vn7ps0000000p90000000002fr3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:08 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                    Session IDSource IPSource PortDestination IPDestination Port
                    109192.168.2.45166313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:08 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:08 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:08 GMT
                    Content-Type: text/xml
                    Content-Length: 1390
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                    ETag: "0x8DC582BE3002601"
                    x-ms-request-id: 332ff9ef-a01e-003d-42f3-2498d7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105108Z-r197bdfb6b4kq4j5t834fh90qn0000000apg000000007grm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:08 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                    Session IDSource IPSource PortDestination IPDestination Port
                    110192.168.2.45166413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:08 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:08 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:08 GMT
                    Content-Type: text/xml
                    Content-Length: 1401
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                    ETag: "0x8DC582BE2A9D541"
                    x-ms-request-id: 4e335343-a01e-000d-7cf4-24d1ea000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105108Z-r197bdfb6b4kzncf21qcaynxz800000001s0000000009370
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                    Session IDSource IPSource PortDestination IPDestination Port
                    111192.168.2.45166513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:08 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:08 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:08 GMT
                    Content-Type: text/xml
                    Content-Length: 1364
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB6AD293"
                    x-ms-request-id: 23ba238a-801e-0015-10f3-24f97f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105108Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000c1000000000414v
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:08 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    112192.168.2.45166713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:09 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:09 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:09 GMT
                    Content-Type: text/xml
                    Content-Length: 1354
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE0662D7C"
                    x-ms-request-id: 2192cf97-401e-0016-59aa-2153e0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105109Z-16849878b78fmrkt2ukpvh9wh400000007hg000000007qay
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:09 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                    Session IDSource IPSource PortDestination IPDestination Port
                    113192.168.2.45166613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:09 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:09 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:09 GMT
                    Content-Type: text/xml
                    Content-Length: 1391
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF58DC7E"
                    x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105109Z-16849878b789m94j7902zfvfr000000007eg000000009q1c
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:09 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                    Session IDSource IPSource PortDestination IPDestination Port
                    114192.168.2.45166813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:09 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:09 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:09 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDCDD6400"
                    x-ms-request-id: fbe9264b-c01e-0046-04f3-242db9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105109Z-r197bdfb6b429k2s6br3k49qn400000004tg0000000077q9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    115192.168.2.45166913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:09 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:09 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:09 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDF1E2608"
                    x-ms-request-id: e3c3ecc6-001e-0014-1bf2-245151000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105109Z-r197bdfb6b4qpk6v9629ad4b5s0000000c7g000000006ddt
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    116192.168.2.45167013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:09 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:09 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:09 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                    ETag: "0x8DC582BE8C605FF"
                    x-ms-request-id: d2bdf8af-801e-0078-25f4-24bac6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105109Z-r197bdfb6b4qpk6v9629ad4b5s0000000c5000000000a5md
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:09 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                    Session IDSource IPSource PortDestination IPDestination Port
                    117192.168.2.45167113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:10 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:10 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:10 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF497570"
                    x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105110Z-16849878b785g992cz2s9gk35c00000007g000000000e8tm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    118192.168.2.45167313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:10 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:10 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:10 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                    ETag: "0x8DC582BEA414B16"
                    x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105110Z-16849878b7842t5ke0k7mzbt3c00000007c000000000ba4z
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    119192.168.2.45167213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:10 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:10 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:10 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDC2EEE03"
                    x-ms-request-id: dfdc7019-701e-000d-68f4-246de3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105110Z-15b8d89586f8l5961kfst8fpb0000000095g000000005t9g
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    120192.168.2.45167413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:10 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:10 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:10 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                    ETag: "0x8DC582BE1CC18CD"
                    x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105110Z-16849878b78ngdnlw4w0762cms00000007t0000000001gdf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                    Session IDSource IPSource PortDestination IPDestination Port
                    121192.168.2.45167513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:10 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:10 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:10 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB256F43"
                    x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105110Z-16849878b78s2lqfdex4tmpp7800000007p0000000004v7n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    122192.168.2.45167613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:11 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:11 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:11 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB866CDB"
                    x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105111Z-16849878b78z5q7jpbgf6e9mcw00000007k000000000etrc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    123192.168.2.45167713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:11 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:11 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:11 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                    ETag: "0x8DC582BE5B7B174"
                    x-ms-request-id: c82cfbdf-e01e-00aa-7097-25ceda000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105111Z-16849878b78j5kdg3dndgqw0vg00000000hg00000000abkm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    124192.168.2.45167813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:11 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:11 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:11 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                    ETag: "0x8DC582BE976026E"
                    x-ms-request-id: 8522a688-a01e-0084-2768-219ccd000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105111Z-16849878b78dsttbr1qw36rxs800000007rg0000000004xz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                    Session IDSource IPSource PortDestination IPDestination Port
                    125192.168.2.45168013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:11 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:11 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:11 GMT
                    Content-Type: text/xml
                    Content-Length: 1425
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE6BD89A1"
                    x-ms-request-id: 4481152a-601e-0001-4b55-22faeb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105111Z-16849878b78c5zx4gw8tcga1b400000007hg000000003a34
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:11 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                    Session IDSource IPSource PortDestination IPDestination Port
                    126192.168.2.45167913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:11 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:11 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:11 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                    ETag: "0x8DC582BDC13EFEF"
                    x-ms-request-id: af8bbd6e-001e-00a2-3df5-24d4d5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105111Z-15b8d89586fhl2qtatrz3vfkf000000004v0000000000enh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    127192.168.2.45168313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:12 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:12 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:12 GMT
                    Content-Type: text/xml
                    Content-Length: 1378
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                    ETag: "0x8DC582BDB813B3F"
                    x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105112Z-16849878b786wvrz321uz1cknn00000007ng0000000071pg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:12 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    128192.168.2.45168213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:12 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:12 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:12 GMT
                    Content-Type: text/xml
                    Content-Length: 1415
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                    ETag: "0x8DC582BE7C66E85"
                    x-ms-request-id: 8b373834-501e-008c-26e4-21cd39000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105112Z-16849878b786vsxz21496wc2qn00000007sg000000002m76
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:12 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    129192.168.2.45168113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:12 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:12 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:12 GMT
                    Content-Type: text/xml
                    Content-Length: 1388
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                    ETag: "0x8DC582BDBD9126E"
                    x-ms-request-id: 474bc074-b01e-0002-67b0-201b8f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105112Z-16849878b789m94j7902zfvfr000000007gg000000005p3s
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:12 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                    Session IDSource IPSource PortDestination IPDestination Port
                    130192.168.2.45168513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:12 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:12 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:12 GMT
                    Content-Type: text/xml
                    Content-Length: 1368
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE51CE7B3"
                    x-ms-request-id: 94ed9306-801e-0083-6af2-24f0ae000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105112Z-15b8d89586f6nn8zquf2vw6t5400000004qg000000009abb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:12 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                    Session IDSource IPSource PortDestination IPDestination Port
                    131192.168.2.45168413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:12 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:12 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:12 GMT
                    Content-Type: text/xml
                    Content-Length: 1405
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                    ETag: "0x8DC582BE89A8F82"
                    x-ms-request-id: 264b7e39-001e-0028-804e-22c49f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105112Z-16849878b78ngdnlw4w0762cms00000007pg0000000087tf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:12 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                    Session IDSource IPSource PortDestination IPDestination Port
                    132192.168.2.45168813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:13 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:13 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:13 GMT
                    Content-Type: text/xml
                    Content-Length: 1407
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE687B46A"
                    x-ms-request-id: a3bd7531-e01e-0071-1007-2508e7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105113Z-r197bdfb6b4kkrkjudg185sarw00000001qg000000005chw
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:13 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                    Session IDSource IPSource PortDestination IPDestination Port
                    133192.168.2.45168713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:13 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:13 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:13 GMT
                    Content-Type: text/xml
                    Content-Length: 1378
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE584C214"
                    x-ms-request-id: efcf68a2-a01e-0084-11f2-249ccd000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105113Z-15b8d89586fx2hlt035xdehq580000000ee00000000033nn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:13 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    134192.168.2.45168613.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:13 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:13 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:13 GMT
                    Content-Type: text/xml
                    Content-Length: 1415
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDCE9703A"
                    x-ms-request-id: 53cea195-601e-0084-75f3-246b3f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105113Z-r197bdfb6b4h2vctng0a0nubg80000000amg00000000e3gq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:13 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    135192.168.2.45168913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:13 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:13 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:13 GMT
                    Content-Type: text/xml
                    Content-Length: 1370
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                    ETag: "0x8DC582BDE62E0AB"
                    x-ms-request-id: 1e800eab-b01e-001e-7ff5-240214000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105113Z-15b8d89586fx2hlt035xdehq580000000edg0000000040mr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:13 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                    Session IDSource IPSource PortDestination IPDestination Port
                    136192.168.2.45169013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:13 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:13 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:13 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE156D2EE"
                    x-ms-request-id: b7fa3ccf-501e-005b-325d-23d7f7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105113Z-r197bdfb6b49q495mwyebb3r6s0000000ap0000000004dff
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:13 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                    Session IDSource IPSource PortDestination IPDestination Port
                    137192.168.2.45169313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:14 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:14 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1369
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                    ETag: "0x8DC582BE32FE1A2"
                    x-ms-request-id: 1da009b5-a01e-0002-0df5-245074000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105114Z-15b8d89586fst84k5f3z220tec0000000ea00000000041hv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:14 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                    Session IDSource IPSource PortDestination IPDestination Port
                    138192.168.2.45169113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:14 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:14 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                    ETag: "0x8DC582BEDC8193E"
                    x-ms-request-id: 88a9635a-401e-005b-7585-219c0c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105114Z-16849878b785g992cz2s9gk35c00000007gg00000000cpn4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    139192.168.2.45169213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:14 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:14 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1406
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB16F27E"
                    x-ms-request-id: 4b1eeebb-201e-0051-0fab-217340000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105114Z-16849878b78j5kdg3dndgqw0vg00000000h000000000a304
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:14 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                    Session IDSource IPSource PortDestination IPDestination Port
                    140192.168.2.45169513.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:14 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:14 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1377
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                    ETag: "0x8DC582BEAFF0125"
                    x-ms-request-id: dfbb9110-801e-008f-2ef4-242c5d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105114Z-15b8d89586fxdh48qknu9dqk2g00000002tg000000009q50
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:14 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    141192.168.2.45169413.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:14 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:14 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1414
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE03B051D"
                    x-ms-request-id: 0064e569-401e-0067-43f2-2409c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105114Z-r197bdfb6b4kzncf21qcaynxz800000001pg00000000ew4c
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:14 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    142192.168.2.45169813.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:14 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:15 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1409
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BDFC438CF"
                    x-ms-request-id: c53c8a19-f01e-0096-07f7-2110ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105114Z-16849878b78fmrkt2ukpvh9wh400000007n0000000002yhu
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:15 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    143192.168.2.45169613.107.246.604432720C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:14 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:15 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE0A2434F"
                    x-ms-request-id: b0947076-901e-0067-17f4-24b5cb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105114Z-15b8d89586frzkk2umu6w8qnt80000000e6g0000000016yc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                    Session IDSource IPSource PortDestination IPDestination Port
                    144192.168.2.45169713.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:14 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:15 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:14 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE54CA33F"
                    x-ms-request-id: f2a77495-101e-0065-65f3-244088000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105114Z-15b8d89586f8l5961kfst8fpb0000000092g00000000bhr9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    145192.168.2.45169913.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:15 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:15 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1372
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE6669CA7"
                    x-ms-request-id: f0353451-e01e-0071-7340-2208e7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105115Z-16849878b787psctgubawhx7k800000007gg000000001n27
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:15 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    146192.168.2.45170013.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:15 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:15 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1408
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE1038EF2"
                    x-ms-request-id: 0955f6f1-c01e-0066-69f5-24a1ec000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105115Z-15b8d89586fwzdd8urmg0p1ebs000000091000000000b6en
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:15 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    147192.168.2.45170113.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:15 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:15 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1371
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                    ETag: "0x8DC582BED3D048D"
                    x-ms-request-id: e4ee02ab-c01e-00ad-3df9-24a2b9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105115Z-r197bdfb6b4gx6v9pg74w9f47s00000000rg000000004zwm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:15 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                    Session IDSource IPSource PortDestination IPDestination Port
                    148192.168.2.45170213.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:15 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:15 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1389
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE0F427E7"
                    x-ms-request-id: 02d1b989-901e-0064-13f2-24e8a6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105115Z-r197bdfb6b4ld6jc5asqwvvz0w00000001kg000000006gsg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 10:51:15 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                    Session IDSource IPSource PortDestination IPDestination Port
                    149192.168.2.45170313.107.246.60443
                    TimestampBytes transferredDirectionData
                    2024-10-24 10:51:15 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 10:51:15 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 10:51:15 GMT
                    Content-Type: text/xml
                    Content-Length: 1352
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDD0A87E5"
                    x-ms-request-id: dd440b1a-a01e-003d-1afb-2598d7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T105115Z-r197bdfb6b4ld6jc5asqwvvz0w00000001eg00000000cayb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 10:51:15 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:06:49:48
                    Start date:24/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:06:49:51
                    Start date:24/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2428,i,11022075874199830910,17827284955539443085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:06:49:52
                    Start date:24/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.office.com/pages/responsepage.aspx"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly