Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINK

Overview

General Information

Sample URL:https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINK
Analysis ID:1544107
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious Office Outbound Connections

Classification

  • System is w10x64
  • chrome.exe (PID: 768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2024,i,16194243795490826843,15166305923915449959,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • POWERPNT.EXE (PID: 4548 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\user\Downloads\2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx" /ou "" MD5: 2A43FE7F9F699F7F53FEBC254F68F46D)
      • ai.exe (PID: 6048 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2148DD08-29C1-42F9-8DF7-689CCBDCDC63" "DA784AA8-0E1D-4797-804F-87F55DA8E390" "4548" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
  • chrome.exe (PID: 2760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINK" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.6, DestinationIsIpv6: false, DestinationPort: 49992, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, Initiated: true, ProcessId: 4548, Protocol: tcp, SourceIp: 184.28.90.27, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINKHTTP Parser: Base64 decoded: {"UPN":"","PUID":"","TenantId":"","FileTenantId":"","IsConsumerUser":"False","IsAnonymousUser":"True","HostEnabledFeatures":"[]","IsO365ConsumerHost":"False","IsO365CommercialHost":"False","UserObjectId":"","LocalStorageKey":"9NLwdCGOOMt7MHMOlcoPP77UPFzY6...
Source: https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINKHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49992 version: TLS 1.2
Source: powerpnt.exeMemory has grown: Private usage: 1MB later: 113MB
Source: chrome.exeMemory has grown: Private usage: 0MB later: 43MB
Source: global trafficTCP traffic: 192.168.2.6:57496 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: global trafficHTTP traffic detected: GET /op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINK HTTP/1.1Host: view.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /oa/WacOAuth.aspx?replyUrl=https://pus11-powerpoint.officeapps.live.com&usid=c1c1a06f-72a1-417b-8e3d-1d33c5ca4889&WacUserType=WOPI&sv=0 HTTP/1.1Host: oauth.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pus11-powerpoint.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5E%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5E%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/ppt/view.https.svc/jsonAnonymous/GetPresentationWithSlideById HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5E%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5E%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/ppt/view.https.svc/jsonAnonymous/GetNotesHtmlServiceResult HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5F%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5F%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M38%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /oa/WacOauth.aspx/LogLoadScriptResult HTTP/1.1Host: oauth.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M38%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /p/ppt/view.https.svc/jsonAnonymous/GetSlide HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M38%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5F%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5F%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M38%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /oa/OAuth.html HTTP/1.1Host: oauth.officeapps.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://oauth.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PUS6-ARRAffinity=78f30b760d59dee123e61cfb68e50b928ac180d593f9bac358b48f4553874bde; PUS11-ARRAffinity=c6cb8b4854aa0202ba8a408a84a86651e943d5c46b8ad5689408196193846c95
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx HTTP/1.1Host: presentationgo.s3.us-west-2.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://pus11-powerpoint.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/4.40/flatFontAssets.pkg HTTP/1.1Connection: Keep-AliveContent-Type: application/octet-streamAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft PowerPoint 16.0.16827; Pro)Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/RemoteTelemetry.ashx?usid=c1c1a06f-72a1-417b-8e3d-1d33c5ca4889&build=16.0.18217.40512&waccluster=PUS11 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: powerpointonline.nelsdf.measure.office.net
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: js.live.net
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: presentationgo.s3.us-west-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3 HTTP/1.1Host: pus11-powerpoint.officeapps.live.comConnection: keep-aliveContent-Length: 14Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://view.officeapps.live.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://view.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_313.2.drString found in binary or memory: https://feross.org
Source: chromecache_315.2.drString found in binary or memory: https://res-1.cdn.office.net:443/officeonline/op/s/161822341003_Resources/FavIcon_PPT.ico
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57499
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 57507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 57530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 57554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 57541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 57634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57566
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 57520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 57498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 57531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 57648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 57532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57524
Source: unknownNetwork traffic detected: HTTP traffic on port 57642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57645
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57646
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57650
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57531
Source: unknownNetwork traffic detected: HTTP traffic on port 57562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57653
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57538
Source: unknownNetwork traffic detected: HTTP traffic on port 57516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57540
Source: unknownNetwork traffic detected: HTTP traffic on port 57619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57542
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57543
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57544
Source: unknownNetwork traffic detected: HTTP traffic on port 57515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57551
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57554
Source: unknownNetwork traffic detected: HTTP traffic on port 57538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57550
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57562
Source: unknownNetwork traffic detected: HTTP traffic on port 57620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57563
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57565
Source: unknownNetwork traffic detected: HTTP traffic on port 57563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57561
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 57632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 57655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 57517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49992 version: TLS 1.2
Source: classification engineClassification label: sus22.win@30/324@22/10
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\d2906219-2602-4192-9e23-0d25bd1994a1.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEFile created: C:\Users\user\AppData\Local\Temp\{D7B74250-E668-4077-98B9-4252A0A6A8E7} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2024,i,16194243795490826843,15166305923915449959,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINK"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\user\Downloads\2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx" /ou ""
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2148DD08-29C1-42F9-8DF7-689CCBDCDC63" "DA784AA8-0E1D-4797-804F-87F55DA8E390" "4548" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2024,i,16194243795490826843,15166305923915449959,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\user\Downloads\2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx" /ou ""Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2148DD08-29C1-42F9-8DF7-689CCBDCDC63" "DA784AA8-0E1D-4797-804F-87F55DA8E390" "4548" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: 2-1756-Full-Width-Yearly-Gantt-PGO-16_9.LNK.7.drLNK file: ..\..\..\..\..\Downloads\2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior

Persistence and Installation Behavior

barindex
Source: https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINKLLM: Page contains button: 'Download' Source: '1.2.pages.csv'
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\PowerPointCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
DLL Side-Loading
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://feross.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
wac-0003.wac-msedge.net
52.108.8.12
truefalse
    unknown
    s3-r-w.us-west-2.amazonaws.com
    52.218.228.17
    truefalse
      unknown
      www.google.com
      172.217.18.4
      truefalse
        unknown
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        84.201.210.21
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            mira-ofc.tm-4.office.com
            52.110.17.58
            truefalse
              unknown
              presentationgo.s3.us-west-2.amazonaws.com
              unknown
              unknownfalse
                unknown
                js.live.net
                unknown
                unknownfalse
                  unknown
                  login.microsoftonline.com
                  unknown
                  unknownfalse
                    unknown
                    ajax.aspnetcdn.com
                    unknown
                    unknownfalse
                      unknown
                      powerpointonline.nelsdf.measure.office.net
                      unknown
                      unknownfalse
                        unknown
                        m365cdn.nel.measure.office.net
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptxfalse
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://feross.orgchromecache_313.2.drfalse
                            • URL Reputation: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            52.108.9.12
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            52.110.17.65
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            172.217.18.4
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            52.218.228.17
                            s3-r-w.us-west-2.amazonaws.comUnited States
                            16509AMAZON-02USfalse
                            52.108.8.12
                            wac-0003.wac-msedge.netUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            52.110.17.58
                            mira-ofc.tm-4.office.comUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            184.28.90.27
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            172.217.16.196
                            unknownUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.6
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1544107
                            Start date and time:2024-10-28 20:28:44 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 5m 4s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINK
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:13
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:SUS
                            Classification:sus22.win@30/324@22/10
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.181.227, 74.125.133.84, 142.250.185.174, 34.104.35.123, 52.108.186.4, 2.16.241.83, 2.16.241.85, 52.108.102.5, 2.16.168.13, 2.16.168.5, 152.199.19.160, 20.101.246.164, 20.189.173.18, 23.38.98.69, 23.38.98.109, 23.38.98.123, 23.38.98.105, 23.38.98.115, 23.38.98.74, 23.38.98.116, 23.38.98.70, 23.38.98.103, 52.149.20.212, 192.229.221.95, 51.105.104.217, 20.44.10.122, 23.38.98.95, 23.38.98.94, 23.38.98.79, 23.38.98.91, 23.38.98.83, 23.38.98.86, 23.38.98.76, 23.38.98.87, 23.38.98.90, 52.165.164.15, 84.201.210.21, 20.190.159.0, 20.190.159.75, 40.126.31.67, 20.190.159.2, 40.126.31.71, 20.190.159.23, 20.190.159.73, 40.126.31.73, 40.126.32.68, 20.190.160.20, 20.190.160.17, 20.190.160.22, 40.126.32.76, 40.126.32.138, 40.126.32.72, 40.126.32.136, 20.242.39.171, 52.109.32.97, 52.109.76.243, 52.113.194.132, 40.126.32.140, 20.190.160.14, 40.126.32.134, 20.189.173.7, 2.18.64.99, 2.18.64.92, 2.19.97.171, 2.19.97.203, 142.250.186.163, 2.16.241.15, 2.16.241.17, 88.221.110.179, 8
                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtCreateFile calls found.
                            • Report size getting too big, too many NtCreateKey calls found.
                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINK
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):118
                            Entropy (8bit):3.5700810731231707
                            Encrypted:false
                            SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                            MD5:573220372DA4ED487441611079B623CD
                            SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                            SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                            SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                            Malicious:false
                            Reputation:low
                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):521377
                            Entropy (8bit):4.9084889265453135
                            Encrypted:false
                            SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                            MD5:C37972CBD8748E2CA6DA205839B16444
                            SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                            SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                            SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                            Malicious:false
                            Reputation:low
                            Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                            Category:dropped
                            Size (bytes):773040
                            Entropy (8bit):6.55939673749297
                            Encrypted:false
                            SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                            MD5:4296A064B917926682E7EED650D4A745
                            SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                            SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                            SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                            Malicious:false
                            Reputation:low
                            Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):32768
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BB7DF04E1B0A2570657527A7E108AE23
                            SHA1:5188431849B4613152FD7BDBA6A3FF0A4FD6424B
                            SHA-256:C35020473AED1B4642CD726CAD727B63FFF2824AD68CEDD7FFB73C7CBD890479
                            SHA-512:768007E06B0CD9E62D50F458B9435C6DDA0A6D272F0B15550F97C478394B743331C3A9C9236E09AB5B9CB3B423B2320A5D66EB3C7068DB9EA37891CA40E47012
                            Malicious:false
                            Reputation:low
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):118
                            Entropy (8bit):5.458838008826146
                            Encrypted:false
                            SSDEEP:3:mgCssfcWkBZDMwK6uONdEgApQsJGyMa8BSfELm647+psn:nZfDM/DONGTpQoGf3UfEx4yps
                            MD5:A12F4CE4584DE82BCDAD77AC56F3E9E2
                            SHA1:D04953C883FB203BD6A7A7DA1D52B0E9D04DF5E6
                            SHA-256:48E6E981468CDCEF701AD4B04A56EAFAF60D117083495A27A9D17267B7CF2157
                            SHA-512:0C41DC033F5768B1B298B609F04F959CDA755C811D8B94AE3B0457F14579D54C39780315B2E9B81C85F9D9B9D5FF5D57DBA4DC26669EB75CE36428C300BBFC6A
                            Malicious:false
                            Reputation:low
                            Preview:S.&E.=l....j.:<.Da...........$file:///C:\Users\user\Downloads\.'2-1756-Full-Width-Yearly-Gantt-PGO-16_9..pptx.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):180288
                            Entropy (8bit):5.291005948793414
                            Encrypted:false
                            SSDEEP:1536:zi2XfRAqFbH41gLEwLe7HW8QM/o/NMOcAZl1p5ihs7EXXOEADpOoagYdGVF8S7CC:ZPe7HW8QM/o/aXbbkx
                            MD5:8690158096DFD348ED1D531E5FAA7096
                            SHA1:3C478CA44F0A1C4663C838D84D8626E3B769B6BC
                            SHA-256:BADC60FD5D5576DE76062945BBFF1CC13612BE85DD5640FB1AA3CE7381E2A2D0
                            SHA-512:18395491D50CDD358A8B78FB3A35341ED92320F72D180C279245812C92EDFACDBBEFDF8F8B3B0465FE8CB7E7C41A83680866AED3CB03FABC64CF7D87D4E4F5A4
                            Malicious:false
                            Reputation:low
                            Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-28T19:30:19">.. Build: 16.0.18222.40125-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                            Category:dropped
                            Size (bytes):4096
                            Entropy (8bit):0.09216609452072291
                            Encrypted:false
                            SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                            MD5:F138A66469C10D5761C6CBB36F2163C3
                            SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                            SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                            SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                            Malicious:false
                            Reputation:low
                            Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:SQLite Rollback Journal
                            Category:dropped
                            Size (bytes):4616
                            Entropy (8bit):0.13640804182083316
                            Encrypted:false
                            SSDEEP:3:7FEG2l+iRl/FllkpMRgSWbNFl/sl+ltlslVlllfllqI/:7+/ldVg9bNFlEs1EP/6I/
                            MD5:AF5ED1F989C963CBAB50851C95BEF6A9
                            SHA1:449FE0939A476B0E188D2D112056BF961DE79E7B
                            SHA-256:38B75BA4F8D283D023D9133B8E56ED562B9CB5F68C90FDFB0B7C98E107C9A71B
                            SHA-512:AFFF66A7CB72136C58354E506805071AE96B9395183C7455C3848F2C91E9D5DEE8F53A13BB0D23E43C5F90DD2364BB080B83E66FF16440E6C39D07E221DDA40A
                            Malicious:false
                            Reputation:low
                            Preview:.... .c.......m.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):32768
                            Entropy (8bit):0.04294391259116849
                            Encrypted:false
                            SSDEEP:6:G4l2kpuetVWoCl2kpuetVOEL9XXPH4l942U:l21pX21xE5A0
                            MD5:FE638DF2A30A20631194B8FDEAEA6E18
                            SHA1:AD62B92DE67C8EA353453943DBB5A43DCD21819A
                            SHA-256:D3EF8CB4708A9694D91078EF83144E19DBF1D7823165B9261430CB0E7790A201
                            SHA-512:AF145A5092C093E6A01E521E6181C900F84756B3E38A18BB66CA35A0CF341D99ED15EA6C95425C5AD50EBE3D0E00B89817E72B722D3B31C6188051B02B5ED41B
                            Malicious:false
                            Reputation:low
                            Preview:..-.....................g.......e)..)`......4.$...-.....................g.......e)..)`......4.$.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:SQLite Write-Ahead Log, version 3007000
                            Category:dropped
                            Size (bytes):45352
                            Entropy (8bit):0.3933647808566447
                            Encrypted:false
                            SSDEEP:24:KCukSawtQ3zRDaYFvXUll7DBtDi4kZERDsS1zqt8VtbDBtDi4kZERDKM:9SFtQ1RUll7DYMoS1zO8VFDYM2M
                            MD5:A3F8E160ED88D6EE1676C8B2C5D36696
                            SHA1:7F8AB640ED265C8B1CAC82202C7A625195A268A0
                            SHA-256:812AECCBE504BC1B4903B63D86959649FA8AFBB1BB85C94ACB18CC4CCD061807
                            SHA-512:0A255E3F494E8995C0047F709D87716FFDDEBB0BF3CD5204B181335777CEEA9051C79151D6EF0741D660E128809EB6561EA3BAFB520EDC67B47947C626E506F9
                            Malicious:false
                            Reputation:low
                            Preview:7....-..........e)..)`....,xU6dF........e)..)`...9".?...SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):2278
                            Entropy (8bit):3.8461142541044997
                            Encrypted:false
                            SSDEEP:48:uiTrlKxsxxCWyxl9Il8uY8Ndc/dbvA8hghs3pWd1rc:viWWY3Ndc/hgq3D
                            MD5:8F1F354BE4241CEAC3627E1468A05EAD
                            SHA1:72AEDD9562BA2AA231EFA64F8650A5511BC1C202
                            SHA-256:670E23A8C5FB96E02293D382452E846874B0A06F2710DDA077847C14AD073D3F
                            SHA-512:D223E0F108ED3CFB90DF58B5BE46B12BDC5DBA3E124B5B7BEC3C85A1CD8838D89D95E448F8688E88185D331A49CA4F11AA7D77F55FD4FFB3809CEB50EC685B53
                            Malicious:false
                            Reputation:low
                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.J.Y.G.N.X.g.p.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.t.8.x.A.N.f.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):2684
                            Entropy (8bit):3.9025677073199376
                            Encrypted:false
                            SSDEEP:48:uiTrlKxJx2dxl9Il8uY4lK8FvcIexgJhnonKlaYvGYDeid/vc:9YhltkgJRon+xv8f
                            MD5:6040A918419DCBC3C75BE0D509B004AB
                            SHA1:7118629A7040F90F5E893728139FD5E3E4738B0E
                            SHA-256:FDA3197C31BBF4962C30E18324204A9834E2AEF55E720AE56C532CEFEAC4197D
                            SHA-512:5B517EC9007E2EE4C3637C9B6FF811750B0D705649951B21181B51E32326E885E8C7F16AF1CA259A035D74F83CF7AD0EB68DD01C873A24CB3B2D1FD27AD36AB0
                            Malicious:false
                            Reputation:low
                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".Q.L.X.Z.T.E.F.I.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.t.8.x.A.N.f.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):4542
                            Entropy (8bit):3.995514881045816
                            Encrypted:false
                            SSDEEP:96:cMYpiXdGQnbOYoQ0/3Cnc3tLQT8k+12nDOmK4sBID:N6QJoZCeLQAD12nDJK4sBa
                            MD5:826D54B8B46D5CFB768A4941256F19CC
                            SHA1:92746CA5661D8CE74A50E10F30AF8DAA378C76E8
                            SHA-256:75D1D72D78EAF7EFC8130F2B6BADF8FBDA491A3CA9977A10B4E8969A21C51FE0
                            SHA-512:6C175C98B8A99ABCA48A493CC4A72796F37BEF38AEAC90D96E94F1545D6C67EF3DFDDB1D5A4084C459D675B299BC4C30D5F7D2A30FA9BF8DDFC1EB623E5D4A51
                            Malicious:false
                            Reputation:low
                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".v.t.M.j.G.3.A.p.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.t.8.x.A.N.f.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:ASCII text, with very long lines (2432), with CRLF line terminators
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.018085321375181623
                            Encrypted:false
                            SSDEEP:1536:S+noUGEaWMjFkT7ddBnsBdcsEdWTLgxSEDBiJ:x
                            MD5:108AA4BE94391C576F83E2CD7BB93749
                            SHA1:1AECD50398B77B9C1187D7582DCD39FD0F4B3401
                            SHA-256:CD2EC7C78E64B64BAFAC0CACE47503FCAE84B6BBABF8E7E9E6C7F8C08764EA52
                            SHA-512:87AB9975A27DFE7AF630026E3C1D0972712EADE42CEBFE1EA77E94D5B1661E59574244585010C01973261B58ADA36AA8DFF87FE63C9FFA7A073A838F79BC126E
                            Malicious:false
                            Reputation:low
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/28/2024 19:30:16.756.POWERPNT (0x11C4).0x162C.Microsoft PowerPoint.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Canvas.GraphImport.EntryPointAppear","Flags":30962256044949761,"InternalSequenceNumber":31,"Time":"2024-10-28T19:30:16.756Z","Contract":"Office.System.Activity","Activity.CV":"UEK312jmd0CYuUJSoKao5w.1.17.1.6","Activity.Duration":1159,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Activity.Result.Code":-6,"Activity.Result.Type":"EntryPointResult","Data.DetachedDuration":563,"Data.GoLocalRequestSent":false}...10/28/2024 19:30:17.146.POWERPNT (0x11C4).0x162C.Microsoft PowerPoint.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.RegisterCloudFontCallback","Flags":30962256044949761,"InternalSequenceNumber":47,"Time":"2024-10-28T19:30:17.146Z","Contract":"Office.System.Activity","Activity.CV":"UEK312jmd0CYuUJSoKao5w.1.17.1.17","Activity.Duration":12
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                            Malicious:false
                            Reputation:low
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4026
                            Entropy (8bit):7.809492693601857
                            Encrypted:false
                            SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                            MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                            SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                            SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                            SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                            Malicious:false
                            Reputation:low
                            Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):250
                            Entropy (8bit):3.4916022431157345
                            Encrypted:false
                            SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                            MD5:1A314B08BB9194A41E3794EF54017811
                            SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                            SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                            SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):252
                            Entropy (8bit):3.4680595384446202
                            Encrypted:false
                            SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                            MD5:D79B5DE6D93AC06005761D88783B3EE6
                            SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                            SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                            SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5783
                            Entropy (8bit):7.88616857639663
                            Encrypted:false
                            SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                            MD5:8109B3C170E6C2C114164B8947F88AA1
                            SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                            SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                            SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                            Malicious:false
                            Reputation:low
                            Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):254
                            Entropy (8bit):3.4845992218379616
                            Encrypted:false
                            SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                            MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                            SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                            SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                            SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):6024
                            Entropy (8bit):7.886254023824049
                            Encrypted:false
                            SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                            MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                            SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                            SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                            SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                            Malicious:false
                            Reputation:low
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):262
                            Entropy (8bit):3.4901887319218092
                            Encrypted:false
                            SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                            MD5:52BD0762F3DC77334807DDFC60D5F304
                            SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                            SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                            SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5596
                            Entropy (8bit):7.875182123405584
                            Encrypted:false
                            SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                            MD5:CDC1493350011DB9892100E94D5592FE
                            SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                            SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                            SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                            Malicious:false
                            Reputation:low
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):246
                            Entropy (8bit):3.5039994158393686
                            Encrypted:false
                            SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                            MD5:16711B951E1130126E240A6E4CC2E382
                            SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                            SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                            SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):3683
                            Entropy (8bit):7.772039166640107
                            Encrypted:false
                            SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                            MD5:E8308DA3D46D0BC30857243E1B7D330D
                            SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                            SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                            SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                            Malicious:false
                            Reputation:low
                            Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):280
                            Entropy (8bit):3.484503080761839
                            Encrypted:false
                            SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                            MD5:1309D172F10DD53911779C89A06BBF65
                            SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                            SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                            SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):9191
                            Entropy (8bit):7.93263830735235
                            Encrypted:false
                            SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                            MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                            SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                            SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                            SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                            Malicious:false
                            Reputation:low
                            Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):258
                            Entropy (8bit):3.4692172273306268
                            Encrypted:false
                            SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                            MD5:C1B36A0547FB75445957A619201143AC
                            SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                            SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                            SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):7370
                            Entropy (8bit):7.9204386289679745
                            Encrypted:false
                            SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                            MD5:586CEBC1FAC6962F9E36388E5549FFE9
                            SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                            SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                            SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                            Malicious:false
                            Reputation:low
                            Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):256
                            Entropy (8bit):3.4842773155694724
                            Encrypted:false
                            SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                            MD5:923D406B2170497AD4832F0AD3403168
                            SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                            SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                            SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):11380
                            Entropy (8bit):7.891971054886943
                            Encrypted:false
                            SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                            MD5:C9F9364C659E2F0C626AC0D0BB519062
                            SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                            SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                            SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                            Malicious:false
                            Reputation:low
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):254
                            Entropy (8bit):3.4721586910685547
                            Encrypted:false
                            SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                            MD5:4DD225E2A305B50AF39084CE568B8110
                            SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                            SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                            SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4243
                            Entropy (8bit):7.824383764848892
                            Encrypted:false
                            SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                            MD5:7BC0A35807CD69C37A949BBD51880FF5
                            SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                            SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                            SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                            Malicious:false
                            Reputation:low
                            Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):16806
                            Entropy (8bit):7.9519793977093505
                            Encrypted:false
                            SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                            MD5:950F3AB11CB67CC651082FEBE523AF63
                            SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                            SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                            SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                            Malicious:false
                            Reputation:low
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):254
                            Entropy (8bit):3.4720677950594836
                            Encrypted:false
                            SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                            MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                            SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                            SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                            SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):252
                            Entropy (8bit):3.48087342759872
                            Encrypted:false
                            SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                            MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                            SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                            SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                            SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4326
                            Entropy (8bit):7.821066198539098
                            Encrypted:false
                            SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                            MD5:D32E93F7782B21785424AE2BEA62B387
                            SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                            SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                            SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                            Malicious:false
                            Reputation:low
                            Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):562113
                            Entropy (8bit):7.67409707491542
                            Encrypted:false
                            SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                            MD5:4A1657A3872F9A77EC257F41B8F56B3D
                            SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                            SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                            SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):278
                            Entropy (8bit):3.535736910133401
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                            MD5:487E25E610F3FC2EEA27AB54324EA8F6
                            SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                            SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                            SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):787354
                            Entropy (8bit):7.849038074328931
                            Encrypted:false
                            SSDEEP:12288:RBbqz121ANZ40EdYNyNv3GaNBlHT3pxozHUt3HnpHQPegZ+dNu+7TrlpocfYFWCH:qDNhEYNyJNBlT3pxoz0tAtZ00j
                            MD5:BBACB56BBFFA78CD4A21A9A6B331D84A
                            SHA1:5A854FB2FDFB3BD38DDE1AC7C832BA0FFD46F4F1
                            SHA-256:BD9DE870D21C8A5336ADC759EBFB740E105764810DD4B5B88BCA6213C9133CD7
                            SHA-512:59D798652E181582593B44015803A13F9838EE1C5971D2992F968D314CDB80B77A9869344D9D1FD26C2D8AFC4574DD9145E795DCFDA706E6CF1B49CAB6402C7B
                            Malicious:false
                            Reputation:low
                            Preview:PK........x.%A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):274
                            Entropy (8bit):3.541057232141982
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXrpRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnybvymD0wbnKNAH/lMz1
                            MD5:92A2AE68F98D9D3037FB248C57EAE3AF
                            SHA1:7C4EA71979CF442503A45F3738BAF060FCD84999
                            SHA-256:A2EF06AAEEE6AFECA584F93CD70B018FE915C222D232EED569E990293BB72C41
                            SHA-512:F9B75F836E072A6F94B61F3673D4D435D5985345872BF428E5777EDD02AD6DB1BE78C9DC04EF4F178DAC9ED9DC41FB4A7352E34AD11264258E8DB21ED6517A90
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.i.s.p...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1649585
                            Entropy (8bit):7.875240099125746
                            Encrypted:false
                            SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                            MD5:35200E94CEB3BB7A8B34B4E93E039023
                            SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                            SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                            SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):284
                            Entropy (8bit):3.5552837910707304
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                            MD5:5728F26DF04D174DE9BDFF51D0668E2A
                            SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                            SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                            SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):286
                            Entropy (8bit):3.4670546921349774
                            Encrypted:false
                            SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                            MD5:3D52060B74D7D448DC733FFE5B92CB52
                            SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                            SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                            SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):5630
                            Entropy (8bit):7.87271654296772
                            Encrypted:false
                            SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                            MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                            SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                            SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                            SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                            Malicious:false
                            Reputation:low
                            Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):264
                            Entropy (8bit):3.4866056878458096
                            Encrypted:false
                            SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                            MD5:6C489D45F3B56845E68BE07EA804C698
                            SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                            SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                            SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):6448
                            Entropy (8bit):7.897260397307811
                            Encrypted:false
                            SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                            MD5:42A840DC06727E42D42C352703EC72AA
                            SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                            SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                            SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                            Malicious:false
                            Reputation:low
                            Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):242
                            Entropy (8bit):3.4938093034530917
                            Encrypted:false
                            SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                            MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                            SHA1:BA15D036D522978409846EA682A1D7778381266F
                            SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                            SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):4888
                            Entropy (8bit):7.8636569313247335
                            Encrypted:false
                            SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                            MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                            SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                            SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                            SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                            Malicious:false
                            Reputation:low
                            Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):238
                            Entropy (8bit):3.472155835869843
                            Encrypted:false
                            SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                            MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                            SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                            SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                            SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5151
                            Entropy (8bit):7.859615916913808
                            Encrypted:false
                            SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                            MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                            SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                            SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                            SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                            Malicious:false
                            Reputation:low
                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1593982
                            Entropy (8bit):7.907400454215888
                            Encrypted:false
                            SSDEEP:24576:zT2WTsZasyuJiyV0mDUoHLgwPjvgpEtrYpXjdHo8dJNgR6MxNTkdXylo:/KYlO3BpPTgpEtkpXJTgHxWuo
                            MD5:407ACAACDD935B4C82A2D4AF73D07744
                            SHA1:E7AB195DF6F9BFD7676C34503E337194DC7631DD
                            SHA-256:ED85105C65F81EC015215B76ECBD46BEE4CAAA17AD716393DFD15D5DCD57A3E4
                            SHA-512:03D30E2357319A8153D242EEE035DDFDA718CE93E00C0D99ECF82C1387D1FE1A436111E13AD1CE67214C87CF4709D68FF452C041772A43CB242786ED4090370A
                            Malicious:false
                            Reputation:low
                            Preview:PK..........AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):292
                            Entropy (8bit):3.549050193282821
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXiXAKSwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyX3qymD0wbnKNAH/lMz1
                            MD5:D7052608155B2599CDB50B8F9AAD7BD2
                            SHA1:F7213641CDC854DD1E7812BCCF9BD918188149F1
                            SHA-256:577A765CD1FBE2B62887AD32EE0CF7DCD6FCF166772AFB5895F5E11C0C1386AB
                            SHA-512:173AA81483025EE6A2FA042C8B281226D27E0AB4CF7E61A09FDA3897445CE90D300C9E2173AE10BC051F60CD3576B343F963FB482DC7C6529488AE8E82A5A107
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.o.n._.B.o.a.r.d.r.o.o.m...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):738429
                            Entropy (8bit):7.8235726750504355
                            Encrypted:false
                            SSDEEP:12288:MIA7gJFzMeFZaq2fscBNVRFCToZr5RCmUQHr+kRBhFF0s9XH44qTxQXMI:hA7gJFzZ2xBbmsZdRC4Ck19X44qyMI
                            MD5:8EBD58005DAF9C4EC15AC2530D3A4A30
                            SHA1:D11B9F2B85F20EB3DB28C4D9C9FDD909848E3E05
                            SHA-256:D3AB94FDC32B10903AD444F6F3518F93C3D7348FB945168DD8140C74BB7D7E26
                            SHA-512:00A3A6F8A8D10F4BAD87C3BEAE299D0E28931593EF0FB4145711B1D164A3351A8EF131DA0F26AAB9C3EB7AC214B69E1F03CB52E0E1EA95EB444664D5B0B998E9
                            Malicious:false
                            Reputation:low
                            Preview:PK........e.$A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.516936518213681
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXOpCRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyLymD0wbnKNAH/lMz1
                            MD5:B49384CBC2C04035CAFFB84C03499751
                            SHA1:43E0C785D194C56EA45833373095E7C7AE8246DB
                            SHA-256:82CD4A0EF475B600B835565B188702CB4B6CCF0398C13FE27C40C6788396739F
                            SHA-512:34E085D409BF33837A86EDEC219B5C1F8A5AF698CC77D96996DB725464064822C51173828B1C54ED789CD51B5E4CE1EC10A2CB6D62CF1C67211EC4B60023B0C3
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.a.c.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):260
                            Entropy (8bit):3.494357416502254
                            Encrypted:false
                            SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                            MD5:6F8FE7B05855C203F6DEC5C31885DD08
                            SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                            SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                            SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):6193
                            Entropy (8bit):7.855499268199703
                            Encrypted:false
                            SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                            MD5:031C246FFE0E2B623BBBD231E414E0D2
                            SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                            SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                            SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                            Malicious:false
                            Reputation:low
                            Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):304
                            Entropy (8bit):3.599289509037855
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXwSil6RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyAflgymD0wbnKNAH/lMz1
                            MD5:2D8509303418A7C7E5C2590D70FA6BBC
                            SHA1:BB75B99280F7955E7E45133EEC2D61D6D04C3722
                            SHA-256:F6D3A404DC524E41E261C12BFB002762E2F3275E3F4FFF6533C481F15873C0F8
                            SHA-512:9FF24BBB10CFD783E579518F1FA5B6FE340E0544CC2EC613D378B6A2FD95DEE5CBE964CD74ED5ADB9E093958E12B7B755D6E8E114CC2BB34A17F3B5214E966C6
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.y.T.e.m.p.l.a.t.e._.0.2.8.3.6.3.4.2...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):1824766
                            Entropy (8bit):7.941741037170679
                            Encrypted:false
                            SSDEEP:24576:jS2WTsZasyuJiyV0mDUoHLgwPjvv96H8D86IRZ2s4p/H2rDCg+tuXlYMErpGzwZN:OKYlO3BpPTvc8oFZ29/Rg+rrDLr
                            MD5:C5A07069AD7E82F3AEB099F346C4FF62
                            SHA1:39A58834FD8A25AED63FB83F0C00712AFC3BD2F5
                            SHA-256:EB7806D9DC3D2ABF82A061709BCD9DB8DD98FA060E66DAF6820D1FA81BB5B845
                            SHA-512:343FB8BFFA01801EED7289A513564B55B0045FF3D0A842A819CECE416C53C2398D0A0D9B55397BF2EAD5393638085AB6AB83ECB2C701F532BD55C0FED4C98EEC
                            Malicious:false
                            Reputation:low
                            Preview:PK........l.%A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):1623260
                            Entropy (8bit):7.867463315196704
                            Encrypted:false
                            SSDEEP:24576:bimPI+bGSIB3FKbFGTCpavIOuaR0Um9BbbjE68+xiMNcayWSvHo5R/m:OmPI+6fB3Abk8Q5tHmAsiMNccSvIr/m
                            MD5:126269588DEC71F54D53B563106D0500
                            SHA1:E4E27B005A9728617832F0F2645980CC2CE6EC52
                            SHA-256:0C11107C6CF799125DB9352E2F3A0D2B9ED5D55CBBEAED66D79464058598D94B
                            SHA-512:667F9CA3929926397ED5B43DF4859B8C52973F2603405763308D931C32C4DA831A144ED7041096AFC7CDD291B2978622DED5DD4C16C6BFB0F18235E05B212E5A
                            Malicious:false
                            Reputation:low
                            Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):286
                            Entropy (8bit):3.51951639572024
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXeZkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnykmymD0wbnKNAH/lMz1
                            MD5:77DEBFBA0B5B6B234F571A6A97E744F3
                            SHA1:51DD22B67F86F9F21E791D7B08810C297DE4756B
                            SHA-256:DDEA979C345BDB9F5D33D673CD74C84B2C25A16DE1CAC1D2311FBB52E011C786
                            SHA-512:428E2C1D370D783B481EA64E3700942F9F74E4B1693793078C8F51E8644A5A8B39DEEFF79A84E3A2C1EBF6A6A5694C26F86D19542FD3DC334A81FA94386E19A0
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.e.t.r.o.s.p.e.c.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):260
                            Entropy (8bit):3.4895685222798054
                            Encrypted:false
                            SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                            MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                            SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                            SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                            SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                            Malicious:false
                            Reputation:low
                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3075
                            Entropy (8bit):7.716021191059687
                            Encrypted:false
                            SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                            MD5:67766FF48AF205B771B53AA2FA82B4F4
                            SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                            SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                            SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                            Malicious:false
                            Reputation:low
                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):3446188
                            Entropy (8bit):7.939078022105486
                            Encrypted:false
                            SSDEEP:98304:hAABj6t8mC7x/pS6+X3Bzx37OjbqOMhbEsMWII5:ct8mC7x/pS6uBzp5NhAsMWt
                            MD5:AD1C52DB4C29726B3A2D28DDA1110F76
                            SHA1:46A0656C55202A4ADFAAC7E98E9E1340C4A1FD55
                            SHA-256:7973C1386416C251569ACC3CDBFE04DA848262A9A2DA998F915E000BFD6B52B3
                            SHA-512:95C3F09611F977EB3F146C9844D7B96AF3E8123CF3393884CD10EFE7C250F446A565EDAFED1CF1FA6DCAC4D7EADAFACAD134D2A75A8CFB74462F62F5EA8B7400
                            Malicious:false
                            Reputation:low
                            Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):282
                            Entropy (8bit):3.52879087534807
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXG+kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny2nymD0wbnKNAH/lMz1
                            MD5:28404EC391B6387F3F2CF0A5BAE7D20E
                            SHA1:1DFAD8A962FAD4D55E2070689F3EEF4780C677FF
                            SHA-256:D870840CE4C7EE578CE1932C463B7760E31ECDF143CFBB9C194F488953E3BA70
                            SHA-512:EE7B29C3F389F25A515E2FC58E6A96617024CE74BBCF2926A5A679B536DBA10D925BDD9EE0089590658B3A20BFD8DBEBE48577A20C9CD93AD2B085BB4C8A3E82
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.g.r.a.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):558035
                            Entropy (8bit):7.696653383430889
                            Encrypted:false
                            SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                            MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                            SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                            SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                            SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.5361139545278144
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                            MD5:133D126F0DE2CC4B29ECE38194983265
                            SHA1:D8D701298D7949BE6235493925026ED405290D43
                            SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                            SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):523048
                            Entropy (8bit):7.715248170753013
                            Encrypted:false
                            SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                            MD5:C276F590BB846309A5E30ADC35C502AD
                            SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                            SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                            SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.5159096381406645
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                            MD5:71CCB69AF8DD9821F463270FB8CBB285
                            SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                            SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                            SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):777647
                            Entropy (8bit):7.689662652914981
                            Encrypted:false
                            SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                            MD5:B30D2EF0FC261AECE90B62E9C5597379
                            SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                            SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                            SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                            Malicious:false
                            Reputation:low
                            Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):290
                            Entropy (8bit):3.5091498509646044
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                            MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                            SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                            SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                            SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):570901
                            Entropy (8bit):7.674434888248144
                            Encrypted:false
                            SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                            MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                            SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                            SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                            SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):282
                            Entropy (8bit):3.5459495297497368
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                            MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                            SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                            SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                            SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):966946
                            Entropy (8bit):7.8785200658952
                            Encrypted:false
                            SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                            MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                            SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                            SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                            SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):282
                            Entropy (8bit):3.5323495192404475
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                            MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                            SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                            SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                            SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):608122
                            Entropy (8bit):7.729143855239127
                            Encrypted:false
                            SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                            MD5:8BA551EEC497947FC39D1D48EC868B54
                            SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                            SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                            SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                            Malicious:false
                            Reputation:low
                            Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):278
                            Entropy (8bit):3.516359852766808
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                            MD5:960E28B1E0AB3522A8A8558C02694ECF
                            SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                            SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                            SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1204049
                            Entropy (8bit):7.92476783994848
                            Encrypted:false
                            SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                            MD5:FD5BBC58056522847B3B75750603DF0C
                            SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                            SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                            SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.5364757859412563
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                            MD5:CD465E8DA15E26569897213CA9F6BC9C
                            SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                            SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                            SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):924687
                            Entropy (8bit):7.824849396154325
                            Encrypted:false
                            SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                            MD5:97EEC245165F2296139EF8D4D43BBB66
                            SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                            SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                            SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):282
                            Entropy (8bit):3.51145753448333
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                            MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                            SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                            SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                            SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):976001
                            Entropy (8bit):7.791956689344336
                            Encrypted:false
                            SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                            MD5:9E563D44C28B9632A7CF4BD046161994
                            SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                            SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                            SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):278
                            Entropy (8bit):3.5270134268591966
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                            MD5:327DA4A5C757C0F1449976BE82653129
                            SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                            SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                            SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):1463634
                            Entropy (8bit):7.898382456989258
                            Encrypted:false
                            SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                            MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                            SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                            SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                            SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):280
                            Entropy (8bit):3.5286004619027067
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                            MD5:40FF521ED2BA1B015F17F0B0E5D95068
                            SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                            SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                            SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1091485
                            Entropy (8bit):7.906659368807194
                            Encrypted:false
                            SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                            MD5:2192871A20313BEC581B277E405C6322
                            SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                            SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                            SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                            Malicious:false
                            Reputation:low
                            Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):280
                            Entropy (8bit):3.5301133500353727
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                            MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                            SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                            SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                            SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):486596
                            Entropy (8bit):7.668294441507828
                            Encrypted:false
                            SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                            MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                            SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                            SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                            SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                            Malicious:false
                            Reputation:low
                            Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):274
                            Entropy (8bit):3.535303979138867
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                            MD5:35AFE8D8724F3E19EB08274906926A0B
                            SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                            SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                            SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):2332136
                            Entropy (8bit):7.9547975506532795
                            Encrypted:false
                            SSDEEP:49152:5HQKNdoI77mfXP/mDZLGkkgrODG1MHKr4nNtOmtu0:5HNjoygXnm0jgrODhqrsNcmtu0
                            MD5:2AECC99B664F840799028A20703C3E21
                            SHA1:0018EAB0CE4900220607F4F80B506AA2F7F89C17
                            SHA-256:DF93F14304E35E460EEC7F8464AE2C2B0BFFA84D860D4857F41E0F07A3F023E3
                            SHA-512:E0BD3A86C7AF6B7202E8FBA42BCA27FBB17A21AC94A685A38C8A45F5AE35F350AE18D6B107F553DC95774FAE47F8BD8926F76DDD840BB7EB8E51E5CF2269AA1C
                            Malicious:false
                            Reputation:low
                            Preview:PK........fdlB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.5344681868414707
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUX4+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyocymD0wbnKNAH/lMz1
                            MD5:C601540411B7C0E6DE93621C69A0B71D
                            SHA1:B1F855540B73B163B6FD15B227C0B1D0EDC51AA9
                            SHA-256:6690E31622155199015B15E94B39C52BEBD081611F4AE0A9E3299CC56AF8EE33
                            SHA-512:90B14C2D325A091CA3A8CAAE2B4888F79BE0CD9C7E73E3B27A73F5043BB26491ABEEBEC9E25BB27F0E11B7E8F3E5E706F7D0623759301C4FAF0BCA7BCA8F66E2
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.e.p.t.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):857650
                            Entropy (8bit):7.84356939318248
                            Encrypted:false
                            SSDEEP:12288:RiQJnhBiU81d9WbQPHxV9uqraiDFihVRR5cJJeYiaFUV0CoTz:RiwhE8bIXkvQIjRR+nDmVK3
                            MD5:9A0B4CB63DD4E749EE4258F897FF42EE
                            SHA1:BD0F90AAD36C7DB69A57179B9702B13D8C83AABF
                            SHA-256:9C5471CD01C213E94E699E12331194370D8E3F4FC37776CAACDCF7CCB8949A2E
                            SHA-512:407AB455623FD3911E6B00CF0A23333979D7E29E7DFB0A759A3FF162B12894C843C51EFF6E1F99BB721851ABB122052ED7F141053FF4F5D955D7842B3600AA44
                            Malicious:false
                            Reputation:low
                            Preview:PK...........JE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK...........J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.5321161173982487
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXWwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyNymD0wbnKNAH/lMz1
                            MD5:7A218A379D40D2E5944DF3D26A11273C
                            SHA1:53780A0EC7DAF776E1A5C66FE40483E46CDA52FA
                            SHA-256:D1CEBEB92A3F7E0EA94AC966FF80ABC0BDE8B1087DAC1A197EF74C065F38565C
                            SHA-512:7A935202731A8E711C0FD9FDCDA720D0988DE608AD0B489D6AEC5F52D58EF76DEDD432414CF57F4B2E8FFEC9BB914B8B3BD80BB3CAE44DAB9A43ABB1944E64C3
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.t.l.a.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1750795
                            Entropy (8bit):7.892395931401988
                            Encrypted:false
                            SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                            MD5:529795E0B55926752462CBF32C14E738
                            SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                            SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                            SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):280
                            Entropy (8bit):3.528155916440219
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                            MD5:AA7B919B21FD42C457948DE1E2988CB3
                            SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                            SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                            SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2218943
                            Entropy (8bit):7.942378408801199
                            Encrypted:false
                            SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                            MD5:EE33FDA08FBF10EF6450B875717F8887
                            SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                            SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                            SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):278
                            Entropy (8bit):3.544065206514744
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                            MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                            SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                            SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                            SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2443359
                            Entropy (8bit):7.927032974390551
                            Encrypted:false
                            SSDEEP:49152:2HZkYR3gdOwBkskdDT+FQDGn5zpoLU0izCPOYZSKgdE6qFnm3DP+ulUnW:2jRkOlskJpDO5zpoKzZBKga6YmzWulUW
                            MD5:960696AF7BBDF3A98F282FD51A641797
                            SHA1:D884A5875C64C8F3B011E0754BEA633ACACEFBE6
                            SHA-256:CBFAC1EE697AB73485822088E25CEDB92D495B0B9423464CEBAC2FE3989212FC
                            SHA-512:9000DD85A0B2EBF5BE41D6C9785D69462D4D1B097D49CF2A57A432AB5D784BB9C95ECF1EB9F7CCC88D0CE47C580014E038D7A716FD1F8C094D2E6A1A42F3F0A3
                            Malicious:false
                            Reputation:low
                            Preview:PK.........k.JH...O...VP......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-q.......0..*!......R5/..Xu..C...5.{H.o/.2.....}.*.V..,..^.n.....c.K.....:...e...(.,..\YgE*.9,6a...b#.a.?..Li.tO?=._....%...`N.........{.j........u..\..9^h.T.<.$.<.#...p.V'......f..r.......Kggx...x....E...H.m.6.)._.2S...l....8..,.fHP}.M.......I.B....c.....4.......=ebN.R..Q=.~EN.*.4.x.v.........rf.8..Y..)g.3.3..g.O.e...7Q.B........L.7..v.6;..v....d....M.Z...ZkWC]k.".k.];u..K.Wk...>Wk.#..Z.| t.6tC}C...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7lJ..ZZ8.7rC}#...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7jJ..ZZ8.7vC}c...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7nJ..ZZ8.7qC}....}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7iJ..ZZ8.7uC}S...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7mJ..ZZ8.7sC}3...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7kJ..ZZ,..ztyJ.<}.2.e..._....PK.........k.J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):280
                            Entropy (8bit):3.529695717494243
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUX0MAkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyEMVymD0wbnKNAH/lMz1
                            MD5:52829318BDC6E0269BFB0626D2D1C1E2
                            SHA1:80F597C31152B771AADA76DCC598DC7D0162ECA3
                            SHA-256:A73279946A11C61E07A92A61FEB90A2B741B9CCA0F86C718B79E4BD06C18456D
                            SHA-512:3D4FF52AF0CF12F36675D5BBD1679C2B03CF11DD944489369DD23764EEEB79DA19944C605B93F1A04F278DE3E8C98437B59EC4FC4675819614C50E222D3D001C
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.d.i.s.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3611324
                            Entropy (8bit):7.965784120725206
                            Encrypted:false
                            SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                            MD5:FB88BFB743EEA98506536FC44B053BD0
                            SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                            SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                            SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):288
                            Entropy (8bit):3.5359188337181853
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                            MD5:0FEA64606C519B78B7A52639FEA11492
                            SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                            SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                            SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3078052
                            Entropy (8bit):7.954129852655753
                            Encrypted:false
                            SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                            MD5:CDF98D6B111CF35576343B962EA5EEC6
                            SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                            SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                            SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):274
                            Entropy (8bit):3.5303110391598502
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                            MD5:8D1E1991838307E4C2197ECB5BA9FA79
                            SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                            SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                            SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2924237
                            Entropy (8bit):7.970803022812704
                            Encrypted:false
                            SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                            MD5:5AF1581E9E055B6E323129E4B07B1A45
                            SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                            SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                            SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):286
                            Entropy (8bit):3.5434534344080606
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                            MD5:C9812793A4E94320C49C7CA054EE6AA4
                            SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                            SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                            SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):8705569
                            Entropy (8bit):7.955490103632122
                            Encrypted:false
                            SSDEEP:196608:fHnG7lmZcnwldXA4AZwsjVvWJ5u2AbKLCIV50CAmad7uS/5o:u7lVGXA4ABJWJc2A6rkno
                            MD5:476CF35ED8367EB98237B6428266D6D8
                            SHA1:37B320D5109D5FB41044F329187CFECAA8DE2A9C
                            SHA-256:71739BEA66F1DEE0789A7675ADD098123EC0E8E45EB74D707F6412B28FCBAE81
                            SHA-512:7280C51F2DC97871C8B959A971445E1CE1499D108204C025043A0B44E9A9D6AC03E1326BBE652EF2EF900BC6F3F5566A32DBA5AA2EEA6A84F1585323E9C9CAE0
                            Malicious:false
                            Reputation:low
                            Preview:PK..........A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):280
                            Entropy (8bit):3.532897849466528
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUXYwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                            MD5:FB2CC12691A46374B7E41C7717EA840C
                            SHA1:D0D3FCB7822E592D941E93D345038319D0AD5F72
                            SHA-256:511CC0AD1D792722E928A7FF0A99EA09125D47F6F63381BB9E7B57336A7CAA43
                            SHA-512:E491B650D49B1136D5AC34B4DD8157F7FB41B9B57906A9A23B6ADD24FEE0EA3CA182CAFD9F4C0D35816D5417D610799E9DEDA248184DBBB7ED1AD52CA0958D4A
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .O.r.g.a.n.i.c...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3295051
                            Entropy (8bit):7.9549249539064
                            Encrypted:false
                            SSDEEP:98304:RMKPrL1cgIF6jyoKfszvzC2UFsp3SUwDyMdghJU:RLPrGgIF6jJKAvO2UAiwU
                            MD5:5978107C3CB2A4A8427E643D0A5587EB
                            SHA1:A3A865B6D128E7C9C5821DF03B9EDFE136F53D17
                            SHA-256:DDCEAEC2A8E652B60CFA4D5D4C7895D70AD25A214D70DE884302C8FE18F53910
                            SHA-512:D9E0B9D52665F4C1E4B6CC32E6DEBA4C0CBC9309728415AC9588DDD84CAD47A90567192D24BF7FF2F5DD7836A559F396B5015ABF3E085ABC9B813FF365388D65
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):284
                            Entropy (8bit):3.5058612801050892
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUX1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyYymD0wbnKNAH/lMz1
                            MD5:1F4035219DC6A0E9FD3A3164C6B6D0E6
                            SHA1:C6CFB52EC8764F3B27782310DD74A71AB8EFD34C
                            SHA-256:6AC194049AB034406AD36F9C4436CFC74BF03664A3C025F91D642779D15B9DFC
                            SHA-512:1D86B380200A41547E2FF9A00CEFAB5895F88BD777EAF3981A0406B1CFD2139069D922A88963431EA781FB766A8410957A33816F8E27F57C1EBA85507540F715
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.e.l.e.s.t.i.a.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:modified
                            Size (bytes):2357051
                            Entropy (8bit):7.929430745829162
                            Encrypted:false
                            SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                            MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                            SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                            SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                            SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):276
                            Entropy (8bit):3.516423078177173
                            Encrypted:false
                            SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                            MD5:5402138088A9CF0993C08A0CA81287B8
                            SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                            SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                            SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                            Malicious:false
                            Reputation:low
                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):20457
                            Entropy (8bit):7.612540359660869
                            Encrypted:false
                            SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                            MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                            SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                            SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                            SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):20235
                            Entropy (8bit):7.61176626859621
                            Encrypted:false
                            SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                            MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                            SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                            SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                            SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):22008
                            Entropy (8bit):7.662386258803613
                            Encrypted:false
                            SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                            MD5:ABBF10CEE9480E41D81277E9538F98CB
                            SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                            SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                            SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):22149
                            Entropy (8bit):7.659898883631361
                            Encrypted:false
                            SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                            MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                            SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                            SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                            SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):21791
                            Entropy (8bit):7.65837691872985
                            Encrypted:false
                            SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                            MD5:7BF88B3CA20EB71ED453A3361908E010
                            SHA1:F75F86557051160507397F653D7768836E3B5655
                            SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                            SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):25314
                            Entropy (8bit):7.729848360340861
                            Encrypted:false
                            SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                            MD5:C47E3430AF813DF8B02E1CB4829DD94B
                            SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                            SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                            SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):19893
                            Entropy (8bit):7.592090622603185
                            Encrypted:false
                            SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                            MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                            SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                            SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                            SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):23597
                            Entropy (8bit):7.692965575678876
                            Encrypted:false
                            SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                            MD5:7C645EC505982FE529D0E5035B378FFC
                            SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                            SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                            SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):26944
                            Entropy (8bit):7.7574645319832225
                            Encrypted:false
                            SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                            MD5:F913DD84915753042D856CEC4E5DABA5
                            SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                            SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                            SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):31083
                            Entropy (8bit):7.814202819173796
                            Encrypted:false
                            SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                            MD5:89A9818E6658D73A73B642522FF8701F
                            SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                            SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                            SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):20554
                            Entropy (8bit):7.612044504501488
                            Encrypted:false
                            SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                            MD5:486CBCB223B873132FFAF4B8AD0AD044
                            SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                            SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                            SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):307348
                            Entropy (8bit):7.996451393909308
                            Encrypted:true
                            SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                            MD5:0EBC45AA0E67CC435D0745438371F948
                            SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                            SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                            SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 480282 bytes, 2 files, at 0x44 +A "content.inf" +A "Wisp.thmx", flags 0x4, ID 56119, number 1, extra bytes 20 in head, 25 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):496354
                            Entropy (8bit):7.997206654807112
                            Encrypted:true
                            SSDEEP:12288:ZqKfByFV1zSEVKRLYSh6YaYJkImjMjmf0fPae/:Z5QFV1GRbhvaYKB0fy8
                            MD5:AD2D82C2A623C1176D25727003F474A6
                            SHA1:2E1D67BFC138A7533E13B19FB1747FED47305104
                            SHA-256:34A36FF02892FD8F89C77992EC7A7EB0FD1459483ECCBBEE139C38646E8685FF
                            SHA-512:1D0D19CE2A144C6DCC18E894BF2DCC8D47AD4BBCFE93D371686572E1D2DB5954685496681311BDA429684EEEFAB874391A351B0670A7124200C1D49D6717A9F8
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....T......D...............7............T...>..........z..................N.. .content.inf............N.. .Wisp.thmx..;.V.x..[...............5.!$$.AA.{i..%."../.5x.y.^........{...0dD.h......v.......K..@.5.'..@X..c.O..X.vv.#....^.A.j.~gH...%....:...H..a....j..I...;j &..UB.P.@...a..%..............6..}..A.3IA%..=...|.c.gh.$u`.a...A.Ax@`C` . ...... ...Kj,..d= ..)...D."<".B...w3.. .....oV.....5....$...4;Y..A..G.....4.7...?.. ....w..i....'...s.9.o..;.=.\...0o... ...\......?.......%..............;."..<..h...g'.3;.r.....1.....Y..{.`..S+.+.-.....v.N\I.....mM.s7Q/.....}.. .0....k.E....j.....Xv..i8.d=.O... 7^o..qo.t..w..{....W.N.-.f68.j..Z..gP.."i..(tA..]e.^...f.M...d...JQf....gM.U........dN.:..Wsq.R..Y....l..d8..D~..v.U;..'f3*#.6...}.....%...s....FG.......y.ALV..>...Z...%..V91.`|..3uB..4..}L.R.+.....(k.i&....."..^....D.$$.k..;.*........U..J..Z...}..5Y}`....'.w.<..44.U9....8.\g...{.y".4..@.n.t`...u..7[.z.t.`..ZQ.K._.@a.z!T.VqlR..Y.Q.cMe.a f+...#.. .cpH.,#I;.)n<y.<..l
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):723359
                            Entropy (8bit):7.997550445816903
                            Encrypted:true
                            SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                            MD5:748A53C6BDD5CE97BD54A76C7A334286
                            SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                            SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                            SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):21875
                            Entropy (8bit):7.6559132103953305
                            Encrypted:false
                            SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                            MD5:E532038762503FFA1371DF03FA2E222D
                            SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                            SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                            SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):19288
                            Entropy (8bit):7.570850633867256
                            Encrypted:false
                            SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                            MD5:B9A6FF715719EE9DE16421AB983CA745
                            SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                            SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                            SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):22594
                            Entropy (8bit):7.674816892242868
                            Encrypted:false
                            SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                            MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                            SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                            SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                            SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):21111
                            Entropy (8bit):7.6297992466897675
                            Encrypted:false
                            SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                            MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                            SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                            SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                            SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):21357
                            Entropy (8bit):7.641082043198371
                            Encrypted:false
                            SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                            MD5:97F5B7B7E9E1281999468A5C42CB12E7
                            SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                            SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                            SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 1593091 bytes, 2 files, at 0x44 +A "content.inf" +A "myTemplate_02836342.thmx", flags 0x4, ID 49870, number 1, extra bytes 20 in head, 56 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1609163
                            Entropy (8bit):7.9984205861574775
                            Encrypted:true
                            SSDEEP:24576:lAqpS8Oo3NP518YJ7quri1kR0BnuLtBz1GS1fB9z29q4Gdu7BR/jKg5rp:lAWAGNPLJ7qugk6o3AlGdcR/jjrp
                            MD5:EBCF724F8885692BB8E2EE2406AADC02
                            SHA1:73B0B931B5D05C2A4B490925E2A54E4A7DEEBA36
                            SHA-256:80ADC8C9EDE235AD8CD45EEACE2F40227ABA01D9FEF261756F4A4C44EAFB146B
                            SHA-512:71FCC0E5CF084F673C805EC51DFC68C4B93E85E7D593449E6F9732CAEC32F004F24300A251BA8CBABF1774DBF732FDCB9CFB164B3A77CA0CAD14C2825B78EE68
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....O......D............................O...>..............8...0..........N.. .content.inf.....0......N.. .myTemplate_02836342.thmx.y.5.|z..[..... b..RP....E..(*.5..J I1.I.P.j...t].mT...2]...k..."...0f....H.h..........F..\.....'D....2...m..&.A...g....Y..".}...t......!.B$..;..(D...F...*....(...............@.?.Hj....T.............Mr.........5..E?G&.....?........M....N.........4....p......$...?.5.y.........8.a....#.....+...q....#..E....?2..u........hw.Y..............q.....................j.t......hS.m..?...._.s....k.....j.n.o."..5.44......q.up.g.X..U......kp.S..4....0..0{.(D..d.X|...#s&7.........M?.Rv-9.~....bvd. .p.C.B..V.f..;.8V..g..e.#f.._f.......`F.....#!.",[.B.7..$....-j.......kO..a..QG<B...2./.>...|..\.+J..x....(.....v.+.:PfO.;..T..Zo<.......]..3..C....LW.0:..8....+....P.k.r.._........PC.......J$...N5.a._g..Zw..!!'5....W.v.....r.gO..&6..w....Cc)..H.7.;...WCXu..j%..0......x...mEo.._8.^....+.h._W...z.3.+s..[..9.cV...\l}wLc3i.Q.3.M....x
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 2738786 bytes, 2 files, at 0x44 +A "content.inf" +A "Integral.thmx", flags 0x4, ID 26156, number 1, extra bytes 20 in head, 106 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):2754858
                            Entropy (8bit):7.998611101143596
                            Encrypted:true
                            SSDEEP:49152:3+eO6OYqspfKnz1J4qgcvFhud2BbPI6fp4q7+lyip3vyUM5ZCFwNn3zMiSfM:386mEfGn4jcvFhD1p4uw1pqUDmn3wiUM
                            MD5:57399106826184403A379F7A9A869AD3
                            SHA1:591AD2D06F93A793441DD6FD18EB7DF02549D7CE
                            SHA-256:3779E325D94B6FA8023669DA99CF47A3169E6648913018886647ECB9E6F735E9
                            SHA-512:70789E2D81F52D734AFE2446EB7E4925E354FCE37BC4BBB4CF0BAE7D215144FE81857A507AFF107740B8AB824A1662812A5D450961C02F9BEF2D3E1768C99F69
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....b.).....D...............,f..........b.)..>..........~...j..............N.. .content.inf...4........N.. .Integral.thmx.h.J`.}..[..... ...Rf....O..{.K........Bx]...t.&..7.........n.A]....!.El7.h..........F..DBX..E+4.....d..Wy.!fR.x).=.U.=...4..U....y.]4y..h.^..i.J2..V.O......@....T......~.u........5..}C....~....,.......S.....n/....<*p.}._...N......O.!...?.......DO.8.........cF..~.......e}...>...I.._.g>............n....[..1....W....7w..........A1.q....................B....{_..:..sm..5.9;G7..i...NM..9.G.O..G...=+.<.........#${..#.r..9.....UN^..W.A...{ts....u...e.^...W.u.[.K.q.y....I8....N...<.W..*.Epu6...V....|.u#.k8S!}...8......v..;4Z.z...o..#./....\.......=.un..~..g..X.:&,.eK. n0.....H.L(..y..H..|..Y.L..\.V.'.-..M...\..-.[%.m......x!O;..sw.z6.....bx]|l..YU@....K..J......\.....Y&..L[.'...i.v..4".5L'...G.z.0E.k.l.%.U...1<...K.....(Wn7.}.j::..e......?{.&...'U.n...O4...4..rS.....F.)......l..G.4)=.7...v...w...bw.L.....E.;3.......e....)c.E......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 1377563 bytes, 2 files, at 0x44 +A "content.inf" +A "Ion_Boardroom.thmx", flags 0x4, ID 26781, number 1, extra bytes 20 in head, 49 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1393811
                            Entropy (8bit):7.998039489696127
                            Encrypted:true
                            SSDEEP:24576:pI4ga3jIAemcNjI7L6+iXZ4vI+arjU/QxJMT+wBeXTKgd:Rga9JcNM7L6+oZiyU/Q7G+KeXTKgd
                            MD5:0F56B43D83616D6A60134BF50F9E684E
                            SHA1:2DBCBDC795F5FB637D73099F27C5BE2B6103C060
                            SHA-256:9F4CD66A196D3874BA6BC74F9320F4EADDE09586DCB0AE00ADF0A56EC3EEE5F4
                            SHA-512:776F63994648A96C763E883D318B2889E7A3A32C21BAE8E001CDB9E8F8E2C434939C3BFA221956A715DA206BFB9FC837DEBED2EEE532A59523D783F6865BDF75
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D................h..............x?..............1...$..........M. .content.inf.~R..$......M. .Ion_Boardroom.thmx.f...<l..[...................]...............p..]....XQ....;X...sQT-(`>N....#.@..w..6@.....;.!{@YP.........(..C...!M...(8.a. .e..24...R.,.x.........."."....DU$..3...]...{....Tr]W....`.........h.0............{.T........#.6.....?.........X...@.........o..6.../?.....Q...p.....p...c.../.2....H?.`.r...........<C...P.W..6..$V..~0..f.....%.;....(_.g..4......o./.......&..._....&.......<..~.K.g..6.H..HX.lAqk.b...k..cNS.l\3.......L,.y.3%,..,.....mx.?...3.........#kFR..33g.....B~l.#........'W.Y.c..4.^...yWo.f....+.Q.|....'-P..|e.')..+.UVL.......+...b..2B.E..*.-.....M..x.Sw.>..}+v.[S.......2.K...~...&Q{F.s.C..`-....[...Y...3/.........%..T.m...V.h.EU....W..2.......osEC......5.9.C....2.i-...|..4.H...=An/.w.L\s..o.o.@c.g..0r.U`K.4.H.....U.K.1.................R..p..*~.=>......I.!f..6...T./.3..s9D.yu/..O.Q..M.U1t..&.km.w..m/.Q.<G..R..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 471473 bytes, 2 files, at 0x44 +A "content.inf" +A "Facet.thmx", flags 0x4, ID 35621, number 1, extra bytes 20 in head, 23 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):487545
                            Entropy (8bit):7.997899883595182
                            Encrypted:true
                            SSDEEP:6144:mPoUL7rdGbRXiXMDCVcP0EO3bozD1icl+CabWQRgqOqqs/eMFq8qZumLXvjKUUo6:2D9QdiXMbMxUti/RbWhqcMw8WKUUovC
                            MD5:B4312FCA4A8A21F8905311D4427E87BB
                            SHA1:50B314F6CE6D4508557444E04E6265B7353D1087
                            SHA-256:4087D3C1E0D93567E67FC8F17CD3AD5587C2FC203B1BBEB8D7A01A750D54E924
                            SHA-512:6F828DEE15B3351CD15C5B9388AFB117B61ABDBC45559A7CC0106173E5BC2088BABC551474E9F27D183F5DBB3273520A1029B5FC514984FFCB473273C1A6F6F9
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....1......D...............%............1...>..........{..................N.. .content.inf.}D.........N.. .Facet.thmx.]..].k..[......@........&...Qm.UU.A0.U...UU.S.TQS...............XU....>.2...l...K.#........OH.i.w...lX.m_./..._.......q.]s..-.v.kw.M$.v.aq.&..S.n..ad.....D.....hF.........n..@e.$.Z....".G.z........@@..o)o.:...8. .8........p.o........I.........._........9...Qd....i.A....Sp...)...7 .....qSAq.........o.....p>.......?...........y......'...OFk...`b........A.....?(f.....O.4...xO..s...xz...._.H..R....(.........e......5:7..-.9.3^G.....]....WSES..,..9....A..C.r.....d#....I....T.M.=...V.z..|p...[Y....=.Y.m.L.g.w..|....[..M..q...5......]....;.T......c...\|.6.o.QO1>Kb.&.2.B{kA......B.k..sU3{.~.2.. o#.RW...R..J.M.G....b.r.8.,$T.%.V.....h......\:....|<..t...~...-$.....J..#..8q.z..d...aB..<..[?...+msH.B5..t.....(..|...x.=..........\0.iKl.,..-...QTd...H_...`.5.........p......Iw$..?.q....S=0..p.V.........p.]n*j.s+.$..P+..t....f...k..Tv.fj.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 1072808 bytes, 2 files, at 0x44 +A "content.inf" +A "Retrospect.thmx", flags 0x4, ID 59128, number 1, extra bytes 20 in head, 50 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1088984
                            Entropy (8bit):7.9927994027199425
                            Encrypted:true
                            SSDEEP:24576:h2WZfFbGSoB3Pf/u/V1HTysuGrieyhhwSvxqi6Spqsgx:h2WZfF6NB3XM1z9rALvOS6x
                            MD5:C4AF49F2FBC299AE7D3B8285BC0890C9
                            SHA1:BB302051A8E305DFB910AC26D23A67A805C3893C
                            SHA-256:30AEC7F9ECDAD690A2CB38BA6A2E07C8158175140B76F17AAE7D828A42A727A7
                            SHA-512:8402A0C75FC6AFD3B6C86794C5F7EAE0B78475989C6B556C89C762F9F312F0F58878C008D0A9CEF28EFFE341F4CF9192EE197575FAA3DA3B1D2189878C13ABF8
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....^......D............................^..0?..............2..............M.. .content.inf............M.. .Retrospect.thmx.Z..,\..[...............#..0.j.`TU53..U.UU56QS..P.......}"NDCfF.....`.*e3. ...E.....p.....6,.7P...m..!..<.....WKDh.{...<.(&o.F....6AC...D.Tp6o.....#<C\.............A.6.\.[tNX...........jK...O.=.;...............A...?......4.-$....3.@..&....74A6.5..........br.............&...K.`...)....................$..q....sq..w...C............3......co.|..H.sOn.....9_.......33...~......._....h...`..`.o.0.....rTD.$'...A...d.........V.\.....=1Ocj.y.$G..IN.....Y.,.._U..Ul....b.e......%..?."tm>.hE..hM....(.gI.b.G....?..5."A.?.[.3C.7K...B...l-].I._.VJz.V.<z..v.{z.H%.."yg....!_.BUsc.O..7.!y..A.......W....uB.................e.y...N.>.v..".u.?....v5......n.`mja....i.....zwRC..-^.|\.....a..P.(......2.f.J....-...g.f ..O....b.C..A.....f...S....:..@._E=..]C....I......=..-\...]...u..d0...2._..|B&...(......-.y.y7.O..K4.r.t?.6._...e..f.e..G.U......n3.8....g
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                            Category:dropped
                            Size (bytes):22340
                            Entropy (8bit):7.668619892503165
                            Encrypted:false
                            SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                            MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                            SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                            SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                            SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):276650
                            Entropy (8bit):7.995561338730199
                            Encrypted:true
                            SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                            MD5:84D8F3848E7424CBE3801F9570E05018
                            SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                            SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                            SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):295527
                            Entropy (8bit):7.996203550147553
                            Encrypted:true
                            SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                            MD5:9A07035EF802BF89F6ED254D0DB02AB0
                            SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                            SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                            SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):271273
                            Entropy (8bit):7.995547668305345
                            Encrypted:true
                            SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                            MD5:21437897C9B88AC2CB2BB2FEF922D191
                            SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                            SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                            SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):261258
                            Entropy (8bit):7.99541965268665
                            Encrypted:true
                            SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                            MD5:65828DC7BE8BA1CE61AD7142252ACC54
                            SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                            SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                            SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):230916
                            Entropy (8bit):7.994759087207758
                            Encrypted:true
                            SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                            MD5:93FA9F779520AB2D22AC4EA864B7BB34
                            SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                            SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                            SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):640684
                            Entropy (8bit):7.99860205353102
                            Encrypted:true
                            SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                            MD5:F93364EEC6C4FFA5768DE545A2C34F07
                            SHA1:166398552F6B7F4509732E148F93E207DD60420B
                            SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                            SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 8162257 bytes, 2 files, at 0x44 +A "content.inf" +A "Organic.thmx", flags 0x4, ID 28519, number 1, extra bytes 20 in head, 266 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):8178537
                            Entropy (8bit):7.998487287228825
                            Encrypted:true
                            SSDEEP:196608:Uu4B2pbfn0wQZOGTHYuFdzCACe9QWPNZKPmMsDfB8D6T:UuTVfn0BcGTHl9Ce9QWPNZKPmHB8eT
                            MD5:9AED2FBBB427D6FA1A4C0D8909CB3F3F
                            SHA1:2A8BD0BC0B19EA4D194C442A56A4F3C5A5B24846
                            SHA-256:8FBA95D2C1904DFD921417CE8829FA9198CB650E7B1C0E7344743A7007BC22F9
                            SHA-512:DEE6625E3AD33F52A4F9BE4386C718901406A1B834C7BD3CA93D2886F61A26427029FD2C7719925AE7C40C8CEED58C2CB0876A3AA0FB73412BCE6845188F92FA
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....|.....D...............go...........|..?..........}..................N.. .content.inf.!.........N.. .Organic.thmx.G....{..[..........@....?.TDJE.E..hi.<.$.*.z.....Bh.....>y....~<......33EE.`...V..\.....Q..k..~BjE.6.L...Hn.@d.+.v.....X.y..D..6j...!.e.D%....,...d..rG2..E.".xA../ .....@....`....7.y.$...P..h..x.....-.N.............@...L......:J......h......M....0.<..../........T..1....7N...S.@...*...5.V.`c....B...._.M...7.._.O:....C....iv.........L....R.....F../..,....1.?3B..0O.o..t.....#Q.$%.....f......6.......V[..7.~1...Q..t....m4.&F....p......w...Y.<~~...m..m..t._...|..q.9..._>..^......<(g.Ig..a..i..4.....cUb.JK....[].G..........y..S.P....B.....,+.KL.+,....R..cQz.*.r.r..f....WO....z..w.&.....x.).9xf......i.nLG>.^_Y....U... !'...F.....5R.A/..........).....p..i..z......Ul.(.e....3.G....U`M.#v...`af.../.,yw>...|.....h=3...w&.U...l..;(.d1...BTO...u..h.#....P...T..X..d_|..t...?..1..+......k......}.....LR.-...7t..4.....}j...B\..c'.5br..R....M....F
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):953453
                            Entropy (8bit):7.99899040756787
                            Encrypted:true
                            SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                            MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                            SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                            SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                            SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1065873
                            Entropy (8bit):7.998277814657051
                            Encrypted:true
                            SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                            MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                            SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                            SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                            SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):698244
                            Entropy (8bit):7.997838239368002
                            Encrypted:true
                            SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                            MD5:E29CE2663A56A1444EAA3732FFB82940
                            SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                            SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                            SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 437097 bytes, 2 files, at 0x44 +A "Atlas.thmx" +A "content.inf", flags 0x4, ID 18422, number 1, extra bytes 20 in head, 27 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):453305
                            Entropy (8bit):7.997509772969848
                            Encrypted:true
                            SSDEEP:6144:Ggji1e3pEwbB2Y02HSiPTiGE74Go8D6CFQQ5sIxrV2CnOzIt5E6H7f1ADW0QFQhX:GMP9JTHjPuT9+KKIKCnO16bfGGStAM
                            MD5:271FF904CEB8B5383B45ECF0DA6A9238
                            SHA1:6B89CCC79D98A96AB00D045E2CF5FD495CB03193
                            SHA-256:1D9C6C49026503E16D584633211DF49B82191F3988F466C7F12D29C8AE5E4E4B
                            SHA-512:3E5197D4F1A24BC903DBF8A0CD3CA9EFB6CBFE725C31EEA454EA1B4D355229E55B4F51F3B13BFB24D32BB6DA6F85B7CB6E31289AD8DE6C9C9F1C4C1491AFB9D2
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....i.......D................G..........i...P?..........{.......2..........J.. .Atlas.thmx.....2......J.. .content.inf....p..[.....P.........&......U...U5.U.T....jP......5....hf.h................g.......s....Mx....Hg...BH.u.%.Q..4i...*.4T.RV.C.b[.F..m..P:.d....xT$.,...............(..{...f.e0..l$ba"..../... N..a~....GyD?..A@|...... ....R.H.....?IL@...P..{...\......Y.21..K.-....D......J../.yj.w..5....=<M.SkB..\w..0.}...>u...m.+ O.{....+....q..:}.=.X.=H...<.~T.kE.-.z..r...7...R\Pad..+r..VW).....t.kje..~Mf.SK+v..........*....o8..<.q...p..4.%K]......:Z.T............V.h.l...._G..m.tl8R....Ma.....l..W0y........U.....Y`.....b.I......cz(u2..\..G.....F.zU..$T.v....HAdN.yo..r...{...j.....]...LM.|.I..ajr..[%..u.Go5vwK..Vod$.)..*...3...)....;1....'?.@.[N.c...b.%S.....ea.svj......I.b.x.....q.i....9o...#.lb.9x..4...b.{iU.N.B...sU.Y.*.....;uXY....1....&.(.........?.v...~...)....j~..}...F..v..Q..w}..i.ci.....|.{......../552......H......k.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):550906
                            Entropy (8bit):7.998289614787931
                            Encrypted:true
                            SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                            MD5:1C12315C862A745A647DAD546EB4267E
                            SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                            SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                            SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):222992
                            Entropy (8bit):7.994458910952451
                            Encrypted:true
                            SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                            MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                            SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                            SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                            SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 2042491 bytes, 2 files, at 0x44 +A "content.inf" +A "Depth.thmx", flags 0x4, ID 63414, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):2058715
                            Entropy (8bit):7.997107658057165
                            Encrypted:true
                            SSDEEP:49152:5IgXLOTa1MKe/VpMDaIWRzU3lLqvaF1buL7rNQVxE:WgXaMMrViuIWtUkvGoHr+W
                            MD5:A6DE20BA06CD7C8AAB98F8C03BBD49F7
                            SHA1:CEDA0FE1EEA124EADC13606B5624373B922D24EA
                            SHA-256:AD50810112E08B981E967A5984DAB3DA6C4AAA890316BA38D44F39D80CCBB4E6
                            SHA-512:54FC0A7C2BEB082677882E0BC128CD77F13CC8E3C3C286056DB2D5FDC608865ADD3C3FDC4A8AFFD120E3A98128BC15FCE7FE7D90121A5462A66F8FCA0F93AABA
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....{*......D...........................{*..`?..........{...H..............Mn. .content.inf..#........Mn. .Depth.thmx...8.hx..[.....@8....@...=.R.I.:...-..a$IA*.a...Z).D(....u...$Z..G;Nkw.7F...........v.+.L@..":..A.mb.......u.@......`r..+........N...j..>...j}.....bG^.I!.W$C/@X..............j.H.... .1.).....9........ii6..:.m_.X.u.?.47.i...+mx...&:.7n....M...."~...m....f..oD.....\l..9N..w.2...9...4...:..6....k..?L.....'.....y....gY3....__9..~t.......3m.u.......~......f.......O....K....r:u..Y....-.H.w.].^]M...F.oz.........~.3....#fk.E@.R....z...yC.6............"..._..i:<S.?.@.z.Y....*..-..?...t..b.. ....m..9l.7.....(..w.....V.G4..Kf.$f).....ym..4sk.,..c.........j=...f.n.F...r.*C..=#.....+..?../C...t2..v;H{. F..V.u....:(....\...r$Y.q.&o. .1..q.`w......-..I.......~.+.d./.[w(...u..Y...I]..H...xI...?....dE....{.C.[z.....L...#..~......e.......]..l: .; ....8.P.9B....d.o.9\r....V.[BpW...u..|...e|e...{.x.}.tz..N<G(...N9.._|..a.?.....E.Ck..u../v3...N?.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1881952
                            Entropy (8bit):7.999066394602922
                            Encrypted:true
                            SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                            MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                            SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                            SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                            SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1097591
                            Entropy (8bit):7.99825462915052
                            Encrypted:true
                            SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                            MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                            SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                            SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                            SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1310275
                            Entropy (8bit):7.9985829899274385
                            Encrypted:true
                            SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                            MD5:9C9F49A47222C18025CC25575337A965
                            SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                            SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                            SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                            Malicious:false
                            Reputation:low
                            Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):3256855
                            Entropy (8bit):7.996842935632312
                            Encrypted:true
                            SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                            MD5:8867BDF5FC754DA9DA6F5BA341334595
                            SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                            SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                            SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 2132545 bytes, 2 files, at 0x44 +A "content.inf" +A "Madison.thmx", flags 0x4, ID 44832, number 1, extra bytes 20 in head, 75 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):2148753
                            Entropy (8bit):7.9987997302874785
                            Encrypted:true
                            SSDEEP:49152:3S7Eynda/aPhPWgYPaNu/I757rju1RAVRe3i89Y7NAc4gdCCg:3S7EyCatWBaNuwi1RuRg9YhT4wVg
                            MD5:466E5851E601CEFA5F84681011165ED0
                            SHA1:0FFCC96B7FCB497CC8494F94703EB60452815414
                            SHA-256:C8B322819A2F84BF80ACD654AAAAC3E08DEBB533B1086021078EFFBA27968A37
                            SHA-512:E10D1D40F5A56E13CDF533E2A544BC762BBDEC2C08178E7129684E13F93DBBAC834C4606BC5821A8D28D48AF4CC855B5DF92D66207D3F85254867C4813D3D164
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....A. .....D............... ...........A. .P?..........}...K..............Jrl .content.inf._H%........Jrl .Madison.thmx..H..dp..[.....@.........5...lIT...\..S.J........Y..BDQQ..P.`B.., Uq.$..>.Q..."..;..<q.....B...2..!..m7h@..z. @#\{.)N...A..$Bd.F.4..6...n{.1%..Cp#e.g.....\..l2..C]n......#sn...s{....$.............lj....}k.( ......(.p.......G...C.C9FQ.X.|..F..L.31.f.../..kP..Q.(..T/.3..E..Q.(..f9................[?..._3+.P.B9...2.B).7>)...........1.S.....(9.>.m.....~s....3.>..L...>K...._?..Y...7......?V.w..3.."e...%..../.9jJ).Q..v,.V..G.....>}gU.:../......H5.f......l7T[U...E..i.Pe...m...4h..g.wp....^...{7......=<.{.{%.ma...{Y^..~.R.xD.....u.;.|S.."....u......N......4.^.2<a~..!.!e.c.L.J1L.jv.l..7.1....R(dhOU.*....m..._Yu.S.s.k.;..}..p.4...k....<}b..=(U.-..k.........4..3.......Rwf.3..N4.r.....r..[4...c....b....i..OI...h.2l%..3..YWt..P......{...b.94l.>.x..Ucx..W.k....Z.|.D..js..|.%.~b.vjs..f..V.f.v...?.O...C.W..e.b...7.i..rv]k...>uO.... H..KHI8I..O
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):2527736
                            Entropy (8bit):7.992272975565323
                            Encrypted:true
                            SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                            MD5:F256ACA509B4C6C0144D278C7036B0A8
                            SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                            SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                            SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 2871083 bytes, 2 files, at 0x44 +A "Celestial.thmx" +A "content.inf", flags 0x4, ID 12122, number 1, extra bytes 20 in head, 101 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):2887155
                            Entropy (8bit):7.998455532594825
                            Encrypted:true
                            SSDEEP:49152:qUwqNNZTcomaX/9ImsCnslPrLI6hzr6BifW7JR4uyIpT/hwnXRtJWmMm1vVGoyqP:qvqR5ms9noPrEKzWB0WMuyIpT/hwnXXF
                            MD5:D7751432D989378FF1072BE65D877256
                            SHA1:90B5BB3EB8B2098E759D52211188B2BDC26E1A1F
                            SHA-256:A1ACF9D982A2531697766E894FAAB8AD73690E87EC341097FB0F5682E1B76E21
                            SHA-512:95A305228692F1ACCF57220C201172588B866D8A0733BAC7EAE6A6FBD4DE8870B4E984F4B677AD6CC8CF03A64D39B90E05EC4A17277E166AF3A5FD8DB7A3714C
                            Malicious:false
                            Reputation:low
                            Preview:MSCF....+.+.....D...............Z/..........+.+..>..............e...KG2........Ns. .Celestial.thmx.....KG2....Ns. .content.inf..P1,k..[.....@........./.UUUUCUU5.UUUUCUUU5PUU.AU4.3464a.D3hU.....W.gnqw....I$<'dN9..3).;yI>H'..g.....'..?.....oh...\,wn..A.a..R}.+...H.r.L..._............m(...j'......$.:......o..*).....@.....B4f..|.....4...`.{#.s./.W.^\.L..]4[.e.[@P.A.....E....ZC.ZOr>.iB....{-.{..R.p..G6.i(.....n.H..k.v..]..,.F.Y].m...s.|8^.....O..C...{.v.Tb....E...ir;Gr...2-!@..3uF%.ec.z8}...*VsS.?.....3.V..8p...L....7z..=...y.....6..\......9..-..OY.1...E.{.o.gw.1.....-...(..Q...;.C\...t.I.c[...6...\.S....,V...2.Z..&...\.$......./=~...UG.V.D..........Ry.ri.....=..........d..+...u...)gY_..........?....m8i..J..~<Ej..*.$).c.../h..'.....yH...g.2.._. .....5z....g..Qa\....w....0.v.O7U...YY2O..4.0.Z..4.-J..a.D.DqY..@3... ...}......].PH..".n[.[....f..+V...lu..%.&.MX(...T...Vl....+6..B....^.f.e..i.J2.{...aM.b.."...|...uV..n.8?.}.X..L....*.e1=E...Y......t
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):2591108
                            Entropy (8bit):7.999030891647433
                            Encrypted:true
                            SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                            MD5:BEB12A0464D096CA33BAEA4352CE800F
                            SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                            SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                            SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                            Malicious:false
                            Reputation:low
                            Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                            Category:dropped
                            Size (bytes):1766185
                            Entropy (8bit):7.9991290831091115
                            Encrypted:true
                            SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                            MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                            SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                            SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                            SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                            Malicious:false
                            Reputation:low
                            Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Mon Oct 28 18:30:11 2024, mtime=Mon Oct 28 18:30:17 2024, atime=Mon Oct 28 18:30:12 2024, length=100702, window=hide
                            Category:dropped
                            Size (bytes):1230
                            Entropy (8bit):4.653915465292595
                            Encrypted:false
                            SSDEEP:12:8lIUM8CzuCHoU8GNRJc2gUwhwSVOuSltYjAzUfVE/qOzOuSJNNrXx8L2Nk44t2YS:8yZnZSVOu2yAzUfVE/qOzOu2HLqygm
                            MD5:302EEDB71EA8F448E548E58C52F351B0
                            SHA1:5CB32241D54862CF5A3A279612422D9E1D6D58D8
                            SHA-256:D9EAB93A7B284867E17693A7C9487CC6C2EA4C815FD12C2CFD833EFF9A5A5AC8
                            SHA-512:B3B1ECD082298E3D9CEC7E1187C1CB01F76F98A9FE9BF8C424F3850B8217B23ED3CAF98F0904F36F062743E85F662CDD853A09C660E2E43884C9F5BC37D07F47
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.... .../ S.o)....{.o)..!+..o)..^.......................+....P.O. .:i.....+00.../C:\...................x.1.....EW.2..Users.d......OwH\Y......................:.....6.d.U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....Z.1.....\Y....user..B......EW<2\Y......^......................E..e.n.g.i.n.e.e.r.......1.....\Y...DOWNLO~1..l......EW<2\Y...........P.........B.....1...D.o.w.n.l.o.a.d.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.8.......2.^...\Y. .2-1756~1.PPT.........\Y.\Y............................{..2.-.1.7.5.6.-.F.u.l.l.-.W.i.d.t.h.-.Y.e.a.r.l.y.-.G.a.n.t.t.-.P.G.O.-.1.6._.9...p.p.t.x.......w...............-.......v............F.......C:\Users\user\Downloads\2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx..E.....\.....\.....\.....\.....\.D.o.w.n.l.o.a.d.s.\.2.-.1.7.5.6.-.F.u.l.l.-.W.i.d.t.h.-.Y.e.a.r.l.y.-.G.a.n.t.t.-.P.G.O.-.1.6._.9...p.p.t.x...........M7?.eE.d9.^F{....`.......X.......642294...........hT..CrF.f4... ..9..c....-...-$..hT..CrF.f4... .
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Generic INItialization configuration [folders]
                            Category:dropped
                            Size (bytes):113
                            Entropy (8bit):5.0371366759002285
                            Encrypted:false
                            SSDEEP:3:H5DsJGyMa8BSfELm66p5om4hQsJGyMa8BSfELm66p5ov:H5DoGf3UfExsEQoGf3UfExsy
                            MD5:784112591D2DFFF27DFD0BCCE5ECB609
                            SHA1:A529C958BBB53A5975D9217B16E04387E58BCD2D
                            SHA-256:1353D2B4CC02E5E1E62B9CE6AD665A8ABA8917FFF0D1AE11FF38DABB0C3C0120
                            SHA-512:8DF94D619B990AC4E468EEE9FDD3A71E8BAE2AD31A3B316DE50A11D93004A0EAD3FF8583CFB103C3452642029BAD8C1E138B8191E790A4637C704B2CCAC58DD7
                            Malicious:false
                            Reputation:low
                            Preview:[misc]..2-1756-Full-Width-Yearly-Gantt-PGO-16_9.LNK=0..[folders]..2-1756-Full-Width-Yearly-Gantt-PGO-16_9.LNK=0..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):1824766
                            Entropy (8bit):7.941741037170679
                            Encrypted:false
                            SSDEEP:24576:jS2WTsZasyuJiyV0mDUoHLgwPjvv96H8D86IRZ2s4p/H2rDCg+tuXlYMErpGzwZN:OKYlO3BpPTvc8oFZ29/Rg+rrDLr
                            MD5:C5A07069AD7E82F3AEB099F346C4FF62
                            SHA1:39A58834FD8A25AED63FB83F0C00712AFC3BD2F5
                            SHA-256:EB7806D9DC3D2ABF82A061709BCD9DB8DD98FA060E66DAF6820D1FA81BB5B845
                            SHA-512:343FB8BFFA01801EED7289A513564B55B0045FF3D0A842A819CECE416C53C2398D0A0D9B55397BF2EAD5393638085AB6AB83ECB2C701F532BD55C0FED4C98EEC
                            Malicious:false
                            Reputation:low
                            Preview:PK........l.%A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):787354
                            Entropy (8bit):7.849038074328931
                            Encrypted:false
                            SSDEEP:12288:RBbqz121ANZ40EdYNyNv3GaNBlHT3pxozHUt3HnpHQPegZ+dNu+7TrlpocfYFWCH:qDNhEYNyJNBlT3pxoz0tAtZ00j
                            MD5:BBACB56BBFFA78CD4A21A9A6B331D84A
                            SHA1:5A854FB2FDFB3BD38DDE1AC7C832BA0FFD46F4F1
                            SHA-256:BD9DE870D21C8A5336ADC759EBFB740E105764810DD4B5B88BCA6213C9133CD7
                            SHA-512:59D798652E181582593B44015803A13F9838EE1C5971D2992F968D314CDB80B77A9869344D9D1FD26C2D8AFC4574DD9145E795DCFDA706E6CF1B49CAB6402C7B
                            Malicious:false
                            Reputation:low
                            Preview:PK........x.%A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):738429
                            Entropy (8bit):7.8235726750504355
                            Encrypted:false
                            SSDEEP:12288:MIA7gJFzMeFZaq2fscBNVRFCToZr5RCmUQHr+kRBhFF0s9XH44qTxQXMI:hA7gJFzZ2xBbmsZdRC4Ck19X44qyMI
                            MD5:8EBD58005DAF9C4EC15AC2530D3A4A30
                            SHA1:D11B9F2B85F20EB3DB28C4D9C9FDD909848E3E05
                            SHA-256:D3AB94FDC32B10903AD444F6F3518F93C3D7348FB945168DD8140C74BB7D7E26
                            SHA-512:00A3A6F8A8D10F4BAD87C3BEAE299D0E28931593EF0FB4145711B1D164A3351A8EF131DA0F26AAB9C3EB7AC214B69E1F03CB52E0E1EA95EB444664D5B0B998E9
                            Malicious:false
                            Reputation:low
                            Preview:PK........e.$A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):3446188
                            Entropy (8bit):7.939078022105486
                            Encrypted:false
                            SSDEEP:98304:hAABj6t8mC7x/pS6+X3Bzx37OjbqOMhbEsMWII5:ct8mC7x/pS6uBzp5NhAsMWt
                            MD5:AD1C52DB4C29726B3A2D28DDA1110F76
                            SHA1:46A0656C55202A4ADFAAC7E98E9E1340C4A1FD55
                            SHA-256:7973C1386416C251569ACC3CDBFE04DA848262A9A2DA998F915E000BFD6B52B3
                            SHA-512:95C3F09611F977EB3F146C9844D7B96AF3E8123CF3393884CD10EFE7C250F446A565EDAFED1CF1FA6DCAC4D7EADAFACAD134D2A75A8CFB74462F62F5EA8B7400
                            Malicious:false
                            Reputation:low
                            Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1593982
                            Entropy (8bit):7.907400454215888
                            Encrypted:false
                            SSDEEP:24576:zT2WTsZasyuJiyV0mDUoHLgwPjvgpEtrYpXjdHo8dJNgR6MxNTkdXylo:/KYlO3BpPTgpEtkpXJTgHxWuo
                            MD5:407ACAACDD935B4C82A2D4AF73D07744
                            SHA1:E7AB195DF6F9BFD7676C34503E337194DC7631DD
                            SHA-256:ED85105C65F81EC015215B76ECBD46BEE4CAAA17AD716393DFD15D5DCD57A3E4
                            SHA-512:03D30E2357319A8153D242EEE035DDFDA718CE93E00C0D99ECF82C1387D1FE1A436111E13AD1CE67214C87CF4709D68FF452C041772A43CB242786ED4090370A
                            Malicious:false
                            Reputation:low
                            Preview:PK..........AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):8705569
                            Entropy (8bit):7.955490103632122
                            Encrypted:false
                            SSDEEP:196608:fHnG7lmZcnwldXA4AZwsjVvWJ5u2AbKLCIV50CAmad7uS/5o:u7lVGXA4ABJWJc2A6rkno
                            MD5:476CF35ED8367EB98237B6428266D6D8
                            SHA1:37B320D5109D5FB41044F329187CFECAA8DE2A9C
                            SHA-256:71739BEA66F1DEE0789A7675ADD098123EC0E8E45EB74D707F6412B28FCBAE81
                            SHA-512:7280C51F2DC97871C8B959A971445E1CE1499D108204C025043A0B44E9A9D6AC03E1326BBE652EF2EF900BC6F3F5566A32DBA5AA2EEA6A84F1585323E9C9CAE0
                            Malicious:false
                            Reputation:low
                            Preview:PK..........A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):1623260
                            Entropy (8bit):7.867463315196704
                            Encrypted:false
                            SSDEEP:24576:bimPI+bGSIB3FKbFGTCpavIOuaR0Um9BbbjE68+xiMNcayWSvHo5R/m:OmPI+6fB3Abk8Q5tHmAsiMNccSvIr/m
                            MD5:126269588DEC71F54D53B563106D0500
                            SHA1:E4E27B005A9728617832F0F2645980CC2CE6EC52
                            SHA-256:0C11107C6CF799125DB9352E2F3A0D2B9ED5D55CBBEAED66D79464058598D94B
                            SHA-512:667F9CA3929926397ED5B43DF4859B8C52973F2603405763308D931C32C4DA831A144ED7041096AFC7CDD291B2978622DED5DD4C16C6BFB0F18235E05B212E5A
                            Malicious:false
                            Reputation:low
                            Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):562113
                            Entropy (8bit):7.67409707491542
                            Encrypted:false
                            SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                            MD5:4A1657A3872F9A77EC257F41B8F56B3D
                            SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                            SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                            SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1649585
                            Entropy (8bit):7.875240099125746
                            Encrypted:false
                            SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                            MD5:35200E94CEB3BB7A8B34B4E93E039023
                            SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                            SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                            SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):558035
                            Entropy (8bit):7.696653383430889
                            Encrypted:false
                            SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                            MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                            SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                            SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                            SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3295051
                            Entropy (8bit):7.9549249539064
                            Encrypted:false
                            SSDEEP:98304:RMKPrL1cgIF6jyoKfszvzC2UFsp3SUwDyMdghJU:RLPrGgIF6jJKAvO2UAiwU
                            MD5:5978107C3CB2A4A8427E643D0A5587EB
                            SHA1:A3A865B6D128E7C9C5821DF03B9EDFE136F53D17
                            SHA-256:DDCEAEC2A8E652B60CFA4D5D4C7895D70AD25A214D70DE884302C8FE18F53910
                            SHA-512:D9E0B9D52665F4C1E4B6CC32E6DEBA4C0CBC9309728415AC9588DDD84CAD47A90567192D24BF7FF2F5DD7836A559F396B5015ABF3E085ABC9B813FF365388D65
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):570901
                            Entropy (8bit):7.674434888248144
                            Encrypted:false
                            SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                            MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                            SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                            SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                            SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):523048
                            Entropy (8bit):7.715248170753013
                            Encrypted:false
                            SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                            MD5:C276F590BB846309A5E30ADC35C502AD
                            SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                            SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                            SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3078052
                            Entropy (8bit):7.954129852655753
                            Encrypted:false
                            SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                            MD5:CDF98D6B111CF35576343B962EA5EEC6
                            SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                            SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                            SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):777647
                            Entropy (8bit):7.689662652914981
                            Encrypted:false
                            SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                            MD5:B30D2EF0FC261AECE90B62E9C5597379
                            SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                            SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                            SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                            Malicious:false
                            Reputation:low
                            Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):924687
                            Entropy (8bit):7.824849396154325
                            Encrypted:false
                            SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                            MD5:97EEC245165F2296139EF8D4D43BBB66
                            SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                            SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                            SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):966946
                            Entropy (8bit):7.8785200658952
                            Encrypted:false
                            SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                            MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                            SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                            SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                            SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1204049
                            Entropy (8bit):7.92476783994848
                            Encrypted:false
                            SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                            MD5:FD5BBC58056522847B3B75750603DF0C
                            SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                            SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                            SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                            Malicious:false
                            Reputation:low
                            Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):486596
                            Entropy (8bit):7.668294441507828
                            Encrypted:false
                            SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                            MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                            SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                            SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                            SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                            Malicious:false
                            Reputation:low
                            Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):976001
                            Entropy (8bit):7.791956689344336
                            Encrypted:false
                            SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                            MD5:9E563D44C28B9632A7CF4BD046161994
                            SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                            SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                            SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):1463634
                            Entropy (8bit):7.898382456989258
                            Encrypted:false
                            SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                            MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                            SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                            SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                            SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2218943
                            Entropy (8bit):7.942378408801199
                            Encrypted:false
                            SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                            MD5:EE33FDA08FBF10EF6450B875717F8887
                            SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                            SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                            SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):2332136
                            Entropy (8bit):7.9547975506532795
                            Encrypted:false
                            SSDEEP:49152:5HQKNdoI77mfXP/mDZLGkkgrODG1MHKr4nNtOmtu0:5HNjoygXnm0jgrODhqrsNcmtu0
                            MD5:2AECC99B664F840799028A20703C3E21
                            SHA1:0018EAB0CE4900220607F4F80B506AA2F7F89C17
                            SHA-256:DF93F14304E35E460EEC7F8464AE2C2B0BFFA84D860D4857F41E0F07A3F023E3
                            SHA-512:E0BD3A86C7AF6B7202E8FBA42BCA27FBB17A21AC94A685A38C8A45F5AE35F350AE18D6B107F553DC95774FAE47F8BD8926F76DDD840BB7EB8E51E5CF2269AA1C
                            Malicious:false
                            Reputation:low
                            Preview:PK........fdlB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1750795
                            Entropy (8bit):7.892395931401988
                            Encrypted:false
                            SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                            MD5:529795E0B55926752462CBF32C14E738
                            SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                            SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                            SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2924237
                            Entropy (8bit):7.970803022812704
                            Encrypted:false
                            SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                            MD5:5AF1581E9E055B6E323129E4B07B1A45
                            SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                            SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                            SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2357051
                            Entropy (8bit):7.929430745829162
                            Encrypted:false
                            SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                            MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                            SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                            SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                            SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3611324
                            Entropy (8bit):7.965784120725206
                            Encrypted:false
                            SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                            MD5:FB88BFB743EEA98506536FC44B053BD0
                            SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                            SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                            SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                            Malicious:false
                            Reputation:low
                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):1091485
                            Entropy (8bit):7.906659368807194
                            Encrypted:false
                            SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                            MD5:2192871A20313BEC581B277E405C6322
                            SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                            SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                            SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                            Malicious:false
                            Reputation:low
                            Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):608122
                            Entropy (8bit):7.729143855239127
                            Encrypted:false
                            SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                            MD5:8BA551EEC497947FC39D1D48EC868B54
                            SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                            SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                            SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                            Malicious:false
                            Reputation:low
                            Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):857650
                            Entropy (8bit):7.84356939318248
                            Encrypted:false
                            SSDEEP:12288:RiQJnhBiU81d9WbQPHxV9uqraiDFihVRR5cJJeYiaFUV0CoTz:RiwhE8bIXkvQIjRR+nDmVK3
                            MD5:9A0B4CB63DD4E749EE4258F897FF42EE
                            SHA1:BD0F90AAD36C7DB69A57179B9702B13D8C83AABF
                            SHA-256:9C5471CD01C213E94E699E12331194370D8E3F4FC37776CAACDCF7CCB8949A2E
                            SHA-512:407AB455623FD3911E6B00CF0A23333979D7E29E7DFB0A759A3FF162B12894C843C51EFF6E1F99BB721851ABB122052ED7F141053FF4F5D955D7842B3600AA44
                            Malicious:false
                            Reputation:low
                            Preview:PK...........JE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK...........J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):2443359
                            Entropy (8bit):7.927032974390551
                            Encrypted:false
                            SSDEEP:49152:2HZkYR3gdOwBkskdDT+FQDGn5zpoLU0izCPOYZSKgdE6qFnm3DP+ulUnW:2jRkOlskJpDO5zpoKzZBKga6YmzWulUW
                            MD5:960696AF7BBDF3A98F282FD51A641797
                            SHA1:D884A5875C64C8F3B011E0754BEA633ACACEFBE6
                            SHA-256:CBFAC1EE697AB73485822088E25CEDB92D495B0B9423464CEBAC2FE3989212FC
                            SHA-512:9000DD85A0B2EBF5BE41D6C9785D69462D4D1B097D49CF2A57A432AB5D784BB9C95ECF1EB9F7CCC88D0CE47C580014E038D7A716FD1F8C094D2E6A1A42F3F0A3
                            Malicious:false
                            Reputation:low
                            Preview:PK.........k.JH...O...VP......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-q.......0..*!......R5/..Xu..C...5.{H.o/.2.....}.*.V..,..^.n.....c.K.....:...e...(.,..\YgE*.9,6a...b#.a.?..Li.tO?=._....%...`N.........{.j........u..\..9^h.T.<.$.<.#...p.V'......f..r.......Kggx...x....E...H.m.6.)._.2S...l....8..,.fHP}.M.......I.B....c.....4.......=ebN.R..Q=.~EN.*.4.x.v.........rf.8..Y..)g.3.3..g.O.e...7Q.B........L.7..v.6;..v....d....M.Z...ZkWC]k.".k.];u..K.Wk...>Wk.#..Z.| t.6tC}C...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7lJ..ZZ8.7rC}#...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7jJ..ZZ8.7vC}c...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7nJ..ZZ8.7qC}....}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7iJ..ZZ8.7uC}S...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7mJ..ZZ8.7sC}3...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7kJ..ZZ,..ztyJ.<}.2.e..._....PK.........k.J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70........
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5783
                            Entropy (8bit):7.88616857639663
                            Encrypted:false
                            SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                            MD5:8109B3C170E6C2C114164B8947F88AA1
                            SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                            SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                            SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                            Malicious:false
                            Reputation:low
                            Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4026
                            Entropy (8bit):7.809492693601857
                            Encrypted:false
                            SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                            MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                            SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                            SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                            SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                            Malicious:false
                            Reputation:low
                            Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4243
                            Entropy (8bit):7.824383764848892
                            Encrypted:false
                            SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                            MD5:7BC0A35807CD69C37A949BBD51880FF5
                            SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                            SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                            SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                            Malicious:false
                            Reputation:low
                            Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):16806
                            Entropy (8bit):7.9519793977093505
                            Encrypted:false
                            SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                            MD5:950F3AB11CB67CC651082FEBE523AF63
                            SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                            SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                            SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                            Malicious:false
                            Reputation:low
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):11380
                            Entropy (8bit):7.891971054886943
                            Encrypted:false
                            SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                            MD5:C9F9364C659E2F0C626AC0D0BB519062
                            SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                            SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                            SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                            Malicious:false
                            Reputation:low
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):6024
                            Entropy (8bit):7.886254023824049
                            Encrypted:false
                            SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                            MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                            SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                            SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                            SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                            Malicious:false
                            Reputation:low
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):9191
                            Entropy (8bit):7.93263830735235
                            Encrypted:false
                            SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                            MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                            SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                            SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                            SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                            Malicious:false
                            Reputation:low
                            Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):4326
                            Entropy (8bit):7.821066198539098
                            Encrypted:false
                            SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                            MD5:D32E93F7782B21785424AE2BEA62B387
                            SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                            SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                            SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                            Malicious:false
                            Reputation:low
                            Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):7370
                            Entropy (8bit):7.9204386289679745
                            Encrypted:false
                            SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                            MD5:586CEBC1FAC6962F9E36388E5549FFE9
                            SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                            SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                            SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                            Malicious:false
                            Reputation:low
                            Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5596
                            Entropy (8bit):7.875182123405584
                            Encrypted:false
                            SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                            MD5:CDC1493350011DB9892100E94D5592FE
                            SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                            SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                            SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                            Malicious:false
                            Reputation:low
                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):3683
                            Entropy (8bit):7.772039166640107
                            Encrypted:false
                            SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                            MD5:E8308DA3D46D0BC30857243E1B7D330D
                            SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                            SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                            SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                            Malicious:false
                            Reputation:low
                            Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):4888
                            Entropy (8bit):7.8636569313247335
                            Encrypted:false
                            SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                            MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                            SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                            SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                            SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                            Malicious:false
                            Reputation:low
                            Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):6448
                            Entropy (8bit):7.897260397307811
                            Encrypted:false
                            SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                            MD5:42A840DC06727E42D42C352703EC72AA
                            SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                            SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                            SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                            Malicious:false
                            Reputation:low
                            Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):5630
                            Entropy (8bit):7.87271654296772
                            Encrypted:false
                            SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                            MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                            SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                            SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                            SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                            Malicious:false
                            Reputation:low
                            Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):6193
                            Entropy (8bit):7.855499268199703
                            Encrypted:false
                            SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                            MD5:031C246FFE0E2B623BBBD231E414E0D2
                            SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                            SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                            SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                            Malicious:false
                            Reputation:low
                            Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):3075
                            Entropy (8bit):7.716021191059687
                            Encrypted:false
                            SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                            MD5:67766FF48AF205B771B53AA2FA82B4F4
                            SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                            SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                            SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                            Malicious:false
                            Reputation:low
                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:Microsoft OOXML
                            Category:dropped
                            Size (bytes):5151
                            Entropy (8bit):7.859615916913808
                            Encrypted:false
                            SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                            MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                            SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                            SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                            SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                            Malicious:false
                            Reputation:low
                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):12
                            Entropy (8bit):0.41381685030363374
                            Encrypted:false
                            SSDEEP:3:/l:
                            MD5:E4A1661C2C886EBB688DEC494532431C
                            SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                            SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                            SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                            Malicious:false
                            Reputation:low
                            Preview:............
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):12
                            Entropy (8bit):0.41381685030363374
                            Encrypted:false
                            SSDEEP:3:/l:
                            MD5:E4A1661C2C886EBB688DEC494532431C
                            SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                            SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                            SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                            Malicious:false
                            Reputation:low
                            Preview:............
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):12
                            Entropy (8bit):0.41381685030363374
                            Encrypted:false
                            SSDEEP:3:/l:
                            MD5:E4A1661C2C886EBB688DEC494532431C
                            SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                            SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                            SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                            Malicious:false
                            Reputation:low
                            Preview:............
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):12
                            Entropy (8bit):0.41381685030363374
                            Encrypted:false
                            SSDEEP:3:/l:
                            MD5:E4A1661C2C886EBB688DEC494532431C
                            SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                            SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                            SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                            Malicious:false
                            Reputation:low
                            Preview:............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Microsoft PowerPoint 2007+
                            Category:dropped
                            Size (bytes):100702
                            Entropy (8bit):7.900300109921688
                            Encrypted:false
                            SSDEEP:1536:QRnRXrpBL4PUXo2udRuyFsFYYrGDTJAr+9xlkudSkmZagX09AWdzIFfWYdYLRnt7:QRL1wUY6ySwDTZ9xlD1V9A+IFfWaYLxh
                            MD5:73A8E5A64DD85AEB014326B2CB17B21B
                            SHA1:6F40AD074F17CC0F0A2FD896166D74DBA7C6AE06
                            SHA-256:4E2349191A2834F017B98A1447E198C8A557B79682E9765F525479C52CC4D57C
                            SHA-512:F24A0F10DC057DA3D3FE5EBE8697BF1CD0B3054A85C34322AAECE00E259E7811ED6C6D1629C67433E11FAB8B4D9D0C129CDEBDCC10CD3DCF1740C31DD30DBF21
                            Malicious:false
                            Reputation:low
                            Preview:PK..........!.........m.......[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.0........C....b.....@...l&.&K.......+...m. ...D..&.O.JV.4:c..%.sSH=.......K<.].e4dl..]N.L...|B..gl.h?q.........q.@2.[...s.g..G....q....N..L,.&_..qM...%.k.*W.dY....3..b..J..i..t.l..J)2.....=9..P..O...F..d..px+J..."..<....m...f6.9.&_...6.J....B..$..xE.o.G*}.8....},....t...64q.u.A...B...m.. ...h..W....TE.9c}......V....<... ....._. .Q.Pp.k...!..D\..Y..\.F..Qk....gtcj......U...^....N.K...'ch...............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Microsoft PowerPoint 2007+
                            Category:dropped
                            Size (bytes):100702
                            Entropy (8bit):7.900300109921688
                            Encrypted:false
                            SSDEEP:1536:QRnRXrpBL4PUXo2udRuyFsFYYrGDTJAr+9xlkudSkmZagX09AWdzIFfWYdYLRnt7:QRL1wUY6ySwDTZ9xlD1V9A+IFfWaYLxh
                            MD5:73A8E5A64DD85AEB014326B2CB17B21B
                            SHA1:6F40AD074F17CC0F0A2FD896166D74DBA7C6AE06
                            SHA-256:4E2349191A2834F017B98A1447E198C8A557B79682E9765F525479C52CC4D57C
                            SHA-512:F24A0F10DC057DA3D3FE5EBE8697BF1CD0B3054A85C34322AAECE00E259E7811ED6C6D1629C67433E11FAB8B4D9D0C129CDEBDCC10CD3DCF1740C31DD30DBF21
                            Malicious:false
                            Reputation:low
                            Preview:PK..........!.........m.......[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.0........C....b.....@...l&.&K.......+...m. ...D..&.O.JV.4:c..%.sSH=.......K<.].e4dl..]N.L...|B..gl.h?q.........q.@2.[...s.g..G....q....N..L,.&_..qM...%.k.*W.dY....3..b..J..i..t.l..J)2.....=9..P..O...F..d..px+J..."..<....m...f6.9.&_...6.J....B..$..xE.o.G*}.8....},....t...64q.u.A...B...m.. ...h..W....TE.9c}......V....<... ....._. .Q.Pp.k...!..D\..Y..\.F..Qk....gtcj......U...^....N.K...'ch...............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                            Category:dropped
                            Size (bytes):1476
                            Entropy (8bit):3.8549087279401317
                            Encrypted:false
                            SSDEEP:12:5jlaJkgCCrZ4+jP4WhnUh26Z73i6M0m3COTjNBR6TuFeEiq1xzey:90aQFzMWhWZ5QNjiuFeEiqn6
                            MD5:614D50A0FAA677348C3A0BCCC73EA472
                            SHA1:F710CEFEDBD64F9F1DE37B00763BB72D695F167F
                            SHA-256:9A6BFB9ABCAC8E604000735521BB3654E51E30DE0B3B5FEB2C8695B692640F5E
                            SHA-512:E73F1F32140568C1EAD3360262F5890FA6290252D779AD2E4B9B989387AAF85FCEDF225E0616302B3ABDD5D87FE33A4E0BFF1AA3AA2D3888F12239CAD41F04C6
                            Malicious:false
                            Reputation:low
                            Preview:PK..........!.........m.......[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.0........C....b.....@...l&.&K.......+...m. ...D..&.O.JV.4:c..%.sSH=.......K<.].e4dl..]N.L...|B..gl.h?q.........q.@2.[...s.g..G....q....N..L,.&_..qM...%.k.*W.dY....3..b..J..i..t.l..J)2.....=9..P..O...F..d..px+J..."..<....m...f6.9.&_...6.J....B..$..xE.o.G*}.8....},....t...64q.u.A...B...m.. ...h..W....TE.9c}......V....<... ....._. .Q.Pp.k...!..D\..Y..\.F..Qk....gtcj......U...^....N.K...'ch...............
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):165
                            Entropy (8bit):1.6152254694116694
                            Encrypted:false
                            SSDEEP:3:CN4LjLlAWFd:247
                            MD5:B92E497A121E4EDA608A328231A5611E
                            SHA1:B5702E4F6E4C8CC5A567F43842991662C90903AB
                            SHA-256:875DCBFF1FEE15D9139DB383A87DD106CBD7F4199297FB9C8B14E4B0DB9F6319
                            SHA-512:3A6E58012223698EF2FCD3FFCB151CEA6C629424B7A91A67CCD68220542ACDC926F7E6EF2A1BDDBC3782E9E45C53785F4FB302EC5D888490C530649B3A288CA0
                            Malicious:false
                            Reputation:low
                            Preview:.user. ..e.n.g.i.n.e.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16861), with no line terminators
                            Category:downloaded
                            Size (bytes):16861
                            Entropy (8bit):5.251366732840384
                            Encrypted:false
                            SSDEEP:192:QNEw6YApBKEkvOZTfBxRyaozCJ99TzlHmWwGZ0/rDEHJ+ZR07HNhhw7qQYHq3l0S:QFEkvOZTfBfO+99PlNpZhhgul8
                            MD5:204F32119407FC2C32DC46DD9F4FC4D0
                            SHA1:256A4F6ED80FEE3F1A4E9891A0D965509665E52B
                            SHA-256:9278A7018CD2143F8DCC6AE1C4D69DDD4EB2C1CB3BBA599F08F816C6B3EAD3BB
                            SHA-512:FB2C2DAEEBAA69A7C90954FE79FF9D5B9D36FF9859B2CA6B5D1FF99E926E2B2B473A3E2ADEE48BCD703B6292A0A111F5C4646D531D43C46FA0676253EF2DA017
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/h9278A7018CD2143F_App_Scripts/jSanityCompat.js
                            Preview:;if("undefined"!=typeof jSanity)throw"jSanity has been defined, please check if there's any duplicate reference.";jSanity={},function(t){"use strict";var e={inputString:"",maxWidth:"600px",maxHeight:"200px",overflow:"hidden",allowLinks:!0,linkClickCallback:null,customProtocols:{},allowRelativeURLs:!1,allowAudioVideo:!1,externalContentCallback:function(t,e,r,o){var i;if("attribute"===t&&"src"===e)for(var n in o)if(o.hasOwnProperty(n)&&r.substring(0,n.length)===n){i=!0;break}return i||(r="CSSURL"===t?'url("about:blank")':"about:blank"),r},isolatedTargetDOM:!1,directModifySource:!0,attributePrefix:"jSanity",dataAttributeCallback:null,debugLevel:0,onFinishedCallback:null},r=function(){this.sync=!0,this.jobs=[],this.id=r.globalId++,this.listnerPosfix=0,this.onCompletedListners={},this.onNewJobAddedListners={},this.useSync=function(){this.sync=!0},this.useAsync=function(){this.sync=!1},this.addNewJob=function(t){this.jobs.push(t);for(var e in this.onNewJobAddedListners)if(this.onNewJobAddedL
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (61458)
                            Category:dropped
                            Size (bytes):4118980
                            Entropy (8bit):5.36770706086767
                            Encrypted:false
                            SSDEEP:49152:zcjygYM+KxTsJC+V4MpRxs0VFVKY4V77Njyne72JjtYvzcObnCVXhaJANWOsTZXw:ACN
                            MD5:01679AE96DC1825DD7263FEA50D7F526
                            SHA1:C26CA05D3F3B1D07B822AA0394F11243EE2602AC
                            SHA-256:793C4BCDCC23E822032E800473844787DADB84001D9B295A95D64EEE176494A4
                            SHA-512:FE7295B73337A76D1E2EA39547D4B34A3AB2919F44CDAA10E270FE4C457AA56A56574A90B3219325B959C19F5DCF177BE0F83FAA4031CBF891CE80E9177E871C
                            Malicious:false
                            Reputation:low
                            Preview:(function(){var __webpack_modules__={50933:function(e,t,i){"use strict";function n(e,t,i){return o(e,1,t,i)}function a(e,t,i){return o(e,2,t,i)}function r(e,t,i){return o(e,3,t,i)}function s(e,t,i){return o(e,0,t,i)}function o(e,t,i,n){return{name:e,dataType:t,value:i,classification:n||4}}i.d(t,{a:function(){return n},b:function(){return r},c:function(){return a},d:function(){return s}})},16867:function(e,t,i){"use strict";i.d(t,{a:function(){return o},b:function(){return s},c:function(){return r}});var n,a=(n=[],{fireEvent:function(e){n.forEach((function(t){return t(e)}))},addListener:function(e){e&&n.push(e)}});function r(){return a}function s(e,t,i){a.fireEvent({level:e,category:t,message:i})}function o(e,t,i){s(0,e,(function(){var e=i instanceof Error?i.message:"";return"".concat(t,": ").concat(e)}))}},92498:function(e,t,i){"use strict";var n;i.d(t,{a:function(){return n}}),function(e){e.DataClassification={EssentialServiceMetadata:1,AccountData:2,SystemMetadata:4,OrganizationIdent
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):2774092
                            Entropy (8bit):5.486984295011372
                            Encrypted:false
                            SSDEEP:49152:e8Vb42Dxy73sgEfI+VhsInAa7FjH4+mzfYyWhqyU0sVDvpttZwJbhTJrSK4VxjP1:9a23ocE0RzG
                            MD5:0FEB6063FA7A88DBD688FFC2B4EB0619
                            SHA1:DCD84B8A855E2ECEB23935861A2E0BB40B204082
                            SHA-256:DC4808F68CFFD1ABAAF51F61A698F943533BE56EF2B3000A030A4954DFDA55C6
                            SHA-512:D0C850BE2A8757DF98159842B8DDDF133694B9DE4A42028494E3EFE6F38A4E3A69626ED39FFB889DF57D21CAC189F2F433C17D18660EAB1B328B8E0848514871
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/hDC4808F68CFFD1AB_PptScripts/common.min.js
                            Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var l=e[i](a),s=l.value}catch(e){return void o(e)}l.done?t(s):Promise.resolve(s).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,l,"next",e)}function l(e){asyncGeneratorStep(i,n,r,a,l,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (2272), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):4489
                            Entropy (8bit):5.7851601666269366
                            Encrypted:false
                            SSDEEP:96:sBDQ9zhATI4s/+zKUWP3stOoeYPV+3IZjIYHWYrQMER:ODQ2K+uUWP3swoeYPV+3IWCk
                            MD5:132A0DA774D231A34174024F80DDAC93
                            SHA1:DEF3446932B513900AC5858C97E935111A114FA3
                            SHA-256:60A2AC0560F729F77A820E6D3A292EC1D9915BD209C5085CBFEA6855B21D74CB
                            SHA-512:B4DC9594552ADB4BF1D68F8F2B5D4EE67DA13493A6AFE406C739F3917760B77F40E6D18D16D8922523BE34561C0776D0E5FF2457E4A46218C99F74DA0D32B314
                            Malicious:false
                            Reputation:low
                            URL:https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINK
                            Preview:<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex" /><style type="text/css"> body { margin:0; overflow:hidden; background-color:#fff; background-repeat:no-repeat;} #wacframe { width:100%; height:100%; position:absolute; top:0; left:0; } </style><![if gte IE 8]><style type="text/css"> .load_center img{margin:5px;} #load_img{width:100%;height:100%;position:absolute;text-align:center;} #load_img img{position:relative;} .load_center{position:absolute;left:0;right:0;bottom:50%;} .load_header { font-family: calibri, tahoma, verdana, arial, sans serif; font-size: 18pt; color: #444444; line-height: 150% } .load_text { font-family: calibri, tahoma, verdana, arial, sans serif; font-size: 10pt; color: #444444; } </style><![endif]></head><body width="100%" height="100%" onload="OnLoad()" ><![if gte IE 8]><div id="load_img"><div class="load_center"><div class="load_header">We&#39;re fetching your file...</div><div class="load_text
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                            Category:dropped
                            Size (bytes):1565
                            Entropy (8bit):5.188386128483973
                            Encrypted:false
                            SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                            MD5:F19498C746A477FEBDDCA265197B7156
                            SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                            SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                            SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                            Malicious:false
                            Reputation:low
                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (33654)
                            Category:downloaded
                            Size (bytes):33712
                            Entropy (8bit):5.312964320999572
                            Encrypted:false
                            SSDEEP:768:jTkTStDd+8hoLE+Ye92stIminlpqPe3+KAXNGeOstcnk8DSyCO:DIStOHDo
                            MD5:B6E215C559C24CAFD09273E9BFAFD357
                            SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                            SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                            SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/hDAF0C5F563BBD691_App_Scripts/healthSmallOffline.worker.min.js
                            Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65515), with no line terminators
                            Category:dropped
                            Size (bytes):522962
                            Entropy (8bit):5.100771738278072
                            Encrypted:false
                            SSDEEP:3072:7kXzr3PMn3HL5y3xYtS1cnuS5wKcPUeREtzptnZv7xA/bfGiCk7f1RrdjENvHvlL:7kX/3PMn3HL5yPYwKcatYCk7XJldxVO
                            MD5:ECDCF8210A452631FF528F1AA0A1BA14
                            SHA1:8777CA64AEB2FF129C07DBB7C727161A26D23AED
                            SHA-256:B9A50AB9E2C7937F35849E637A8DDCC97431E8AC558960C693681434EDA0BD86
                            SHA-512:92444C5E61D88E870F4D54F68C21DA4A226C0BCC8E510DC106AA91B947B656B7707F8AF69F2B5D4E545CB5059057BB2DF3FFE69D09A9FDD12B7817BBF4395485
                            Malicious:false
                            Reputation:low
                            Preview:"use strict";var PowerpointRibbonStringsArray=["About","D","Above Slide","A","Accessibility","Action AI","Activity","Current Selection","Add Animation","A1","Add Section","Y","Add-ins","Additional Controls","Adjust","Align","AA","Alignment","Alignment","Align Text","Alt Text","AT","Always Use Subtitles","S","Appear","Basic Zoom","Blinds","Box","View more animations","View fewer animations","Checkerboard","Effect Options","Huge","Larger","Smaller","Tiny","Full Spin","Half Spin","Quarter Spin","Two Spin","100%","25%","50%","75%","Across","Clockwise","Counterclockwise","Down","Float Down","Float Up","From Bottom","From Bottom-Left","From Bottom-Right","From Left","From Right","From Top","From Top-Left","From Top-Right","Both","Horizontal","Vertical","Horizontal","Horizontal In","Horizontal Out","In","In To Screen Bottom","In From Screen Center","In Slightly","Left Down","Left Up","Object Center","Object Center","Out","Out From Screen Bottom","Out To Screen Center","Out Slightly","Right Do
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):2774092
                            Entropy (8bit):5.486984295011372
                            Encrypted:false
                            SSDEEP:49152:e8Vb42Dxy73sgEfI+VhsInAa7FjH4+mzfYyWhqyU0sVDvpttZwJbhTJrSK4VxjP1:9a23ocE0RzG
                            MD5:0FEB6063FA7A88DBD688FFC2B4EB0619
                            SHA1:DCD84B8A855E2ECEB23935861A2E0BB40B204082
                            SHA-256:DC4808F68CFFD1ABAAF51F61A698F943533BE56EF2B3000A030A4954DFDA55C6
                            SHA-512:D0C850BE2A8757DF98159842B8DDDF133694B9DE4A42028494E3EFE6F38A4E3A69626ED39FFB889DF57D21CAC189F2F433C17D18660EAB1B328B8E0848514871
                            Malicious:false
                            Reputation:low
                            Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var l=e[i](a),s=l.value}catch(e){return void o(e)}l.done?t(s):Promise.resolve(s).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,l,"next",e)}function l(e){asyncGeneratorStep(i,n,r,a,l,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (43338), with no line terminators
                            Category:dropped
                            Size (bytes):43338
                            Entropy (8bit):5.419234481326313
                            Encrypted:false
                            SSDEEP:768:hNM+dWKnjqyF+V+vHpg8227UF5gNgmPZoOGeSFr6xuNQo:hN9+PoHa8X7KkZnGeqrdNQo
                            MD5:C6BA4D44D3740688E6BDF01DACE5B7EB
                            SHA1:389A1825B6AAD7CD758E2488AE1FCB3DE2205DBB
                            SHA-256:D4C9BD86A5465D8414B7A10438D28110836126B387990D492FE545A5E701904A
                            SHA-512:4E7A4756C8068DA56FD213E94C323B13415A25831FEBE11ED85E81AF46CF8DF9A149FD58A0E66FECF0C272A0F415082E86BDA7F2DBE90D6C4A0940678635542C
                            Malicious:false
                            Reputation:low
                            Preview:(function(){if(!window.WL&&!window.OneDrive){window.OneDrive={};OneDrive.Constants={WebViewLink:Z,DownloadLink:xb};OneDrive.open=function(c){var b=i(c),a=new f(b,ue);try{a.initialize();a.validateOpenParameters();a.executeOpenOperation()}catch(d){a.processError(d,W)}};OneDrive.save=function(c){var b=i(c),a=new f(b,ve);try{a.initialize();a.validateSaveParameters();a.executeSaveOperation()}catch(d){a.processError(d,W)}};OneDrive.createOpenButton=function(d){var c=i(d),a=new f(c,hc);try{a.initialize();a.validateOpenParameters();a.validateButtonParameters();var b=a.createButtonElement();e(b,O,function(){a.executeOpenOperation()});return b}catch(g){a.processError(g,W);return null}};OneDrive.createSaveButton=function(d){var c=i(d),a=new f(c,Ad);try{a.initialize();a.validateSaveParameters();a.validateButtonParameters();var b=a.createButtonElement();e(b,O,function(){a.executeSaveOperation()});return b}catch(g){a.processError(g,W);return null}};function f(d,e){var b=this,c=d[fe];b._internalApp=W
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 351 x 334, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):38870
                            Entropy (8bit):7.957874947787559
                            Encrypted:false
                            SSDEEP:768:fnLb+geMpp2u4KgszFTfzJrZps8ZrcOz4QyycZyoMuLUS:fnLagPLr4KgszFDzGzOJyynin
                            MD5:47B827EA3FE8F16F26A770936F8293A9
                            SHA1:8FF18C2573052CA824CA9FDA1AC8FB5D94A8A487
                            SHA-256:0C76D70E9992D863540C63932B0B04820C2FFB3C2F0B44D949AF68CDB43FC95D
                            SHA-512:0D9FC6F5E0F3C0FBF5BD17F1C5F811EBE4BAF366E8F0F33892AF3D271F3816BBED2DB32AFEBF36600D37DD5DF885225970571448EE89B8F1DDB314088E632C1B
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..._...N.....!?......IDATx^..xTe..%A..bo.tQ,..."M..(V...).. (%......^..I........[...@......^...w..i.w..<s../...;.|7..)S.L.2e.)S.L.2e.)S..GB....^._.m...OU..^...&..o9...._.\........'...j.ccc.{o...M..Z......O.V;!q}XBbv.dA.6.]9...sy...GH.9sF\.p.r.;}.>O.....FB2{@+qn...9.'..&x..t....^!DE......V...G.l....y.j.%..XO...8..5c.?.....^.......}.F.....7.Ju.k..n....?d..........t....Nlb.Z.I....{...._.....p!....%(..g.ww...z.!t..}....._..pBB.......N..v|r....|B.J.=yo>#......{.M..y..........6.o....).~...=/p.eddx.`e5.'..H....=.Zlr........ ...2..4.pO..ME.^.0...nF.F..p..Y|fp.......M0..C...l...x.h..^.0....1|.%. 3.|.|&..|.5.........7A._Bv(!.....>.../m.M:.V...\.v\.1w..s..._...O................?|....8|)7..`...t..@B...z....V.k.I.....7K.._.tVh.....s..K..W..A._]..*|.F.t2..}..m;_.kn..f....|y.`..q.+.2...X.].'E8....x<Y..(|%\.....0?.....L##T.q\.m5xOZ._...2.z0!.....O..f..D8..W.^b&..h1.......V..n....%..EDl.....e....$T.4_...g.%<s...../.....p..L.Wc....z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (41569), with no line terminators
                            Category:downloaded
                            Size (bytes):41569
                            Entropy (8bit):5.349246096567034
                            Encrypted:false
                            SSDEEP:384:wwstGDociKcWpWS8neDvci6hR5fZ2tF3t97D0QeIHcTzeC:wBlneDvci6hR5fZyt97QLIUz
                            MD5:345BFF8D2E34511694D9D12A008F5F5D
                            SHA1:B3F35302052C26C285C43B935BCE972904E62E28
                            SHA-256:DD4039F8AFAC6FD76B462C4FD4F90374B18DB762719108491AC2E365196D71AC
                            SHA-512:5B6A9EB510BFBD7198D00BA674FEB6D04B6E95A7E359A0C9B1C17086FACA1859AE4FE126985812C0AB1E87FEA963FA9B169C3A21A7DA534EC79B972D0935A692
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/hDD4039F8AFAC6FD7_App_Scripts/wacairspaceanimationlibrary.js
                            Preview:function WacCurve(n,t,i,r,u,f){this.ID=n;this.type=t;this.x1=i;this.y1=r;this.x2=u;this.y2=f}function WacIntWrapper(n,t){this.value=n;this.contextId=t}function WacKeyFrame(n,t,i,r,u,f,e,o){this.type=n;this.curveID=t;this.startTime=i==null||i.value==undefined?new WacIntWrapper(i,null):i;this.endTime=r==null||r.value==undefined?new WacIntWrapper(r,null):r;this.startValue=u==null||u.value==undefined?new WacIntWrapper(u,null):u;this.endValue=f==null||f.value==undefined?new WacIntWrapper(f,null):f;this.relativeTo=e;this.operationType=o}function WacAnimation_ContextVariableManager(){}function WacAnim(n,t){this.ID=n;this.keyFrames=t}function WacAnimationuser(){this.AnimationQueue=new Array(0);this.sharedTimer=null;this.sharedCancelTimer=null;this.resetInterval=5e3;this.sharedTimerRefs=0;this.conflictTable=new Array(0);this.currentAnimationIndex=-1;this.temporaryIDGenerator=0}function WacAnimation_State(){this.Index=0;this.Data=new Array(0);this.AnimateRight=!1}function WacAnimation_Object(n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 512 x 256, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):15692
                            Entropy (8bit):7.912884583360169
                            Encrypted:false
                            SSDEEP:384:GmP9d80P0yBP08LFjydON6pClvJUit6Bcww:/I08L8LUdI6pClBFEBk
                            MD5:149FFDE0AFA89AABF93C4BFC086D3DAD
                            SHA1:A7959C91D5DFCB00359BC5EAD1FB0DC93254F153
                            SHA-256:CCD79147220CC0AADA17923F27368A064E99028239F4D40AA503D8F42AF1609E
                            SHA-512:AE62A748266E7945C28EC3291C40F5DE938130B9C7DDB70665012C772FEE541D77B90CA92532C551C4A108E82897F853418B8BF57B34303348AF6F339E2C217B
                            Malicious:false
                            Reputation:low
                            URL:https://pus11-powerpoint.officeapps.live.com/p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5E%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0
                            Preview:.PNG........IHDR...............g....sRGB.........gAMA......a.....pHYs..........o.d..<.IDATx^...eE}..{o..#3...'.h..lMmbvc.8.Jd.....A...X...$.%.8+..OV..Y.*....8D..u#.h.U...l.&$a..\1...7.......7.z...}...T..}...........y.:!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B....).O1.$s!..".._...da..n.&....U..&;.h..a&...s.E..M..dj2.$.z.l?...C.}..A..J?k.(&..:.X#?...e..qV.....-....2Y..^7oX....%.6Z..J;.[.`:.d.Zy~..s..*Y....W'.R~F.1....6..pyq..At.TJ.&,3.Qa....i_.R.a.!q.R.+..~.._.@...3....@>.0l..i-....!!.+'......nc...r..>..5.^.o%...>....o...g...I....U^W...t........"o.a.3{.>T........U.mm+......?...gNY^.?.U..(.d.......O....}.....?7.....4&.....b..1.hV...Ke.^.....V.G..O.f.-..ob.1}.............ng[... o...Z...IyVO...,.e.....)?.vq.|_....Q..y...mqgL.....1...m.r;.f~.&l....L.pvL..k....R...M[.gP0A ..VnO@9......e_.%...1.c.../...e...._.N.......x......?o..1...l(...U~.....w..g)..l.........O..}Zy..\0.W.......O..C.o..@QJ.5..1!0...8S..l..N....P.AB... .Q...'1........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32038)
                            Category:dropped
                            Size (bytes):95992
                            Entropy (8bit):5.391333957965341
                            Encrypted:false
                            SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmm:R+41ZqLTW8xRrqSb8qGH77da98Hr3
                            MD5:F03E5A3BF534F4A738BC350631FD05BD
                            SHA1:37B1DB88B57438F1072A8EBC7559C909C9D3A682
                            SHA-256:AEC3D419D50F05781A96F223E18289AEB52598B5DB39BE82A7B71DC67D6A7947
                            SHA-512:8EEEAEFB86CF5F9D09426814F7B60E1805E644CAC3F5AB382C4D393DD0B7AB272C1909A31A57E6D38D5ACF207555F097A64A6DD62F60A97093E97BB184126D2A
                            Malicious:false
                            Reputation:low
                            Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (592), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):5105
                            Entropy (8bit):5.473714568371218
                            Encrypted:false
                            SSDEEP:96:GjQWxvCmo2m/BUah2se6IVEBDvCmo2m/T+ahx4k2jfuG9u0ef:GjQWxoUoIVEBDa+a4kUGG40g
                            MD5:D065299C5CE84404861E8EB1BE473446
                            SHA1:F3B7A5B461E1ED8B2F1E3912C7452A582924789F
                            SHA-256:203CFD00F65DFC88A8861DBB2AC541B9EE96D02CB249A279529E3BFDCA3E2220
                            SHA-512:84740212797809A6C8CB46C964E99E677A85577A424F403F1B9124A4251EA6AA3A32EDA2C94529988325280CDFF0C1FEB83272EA6B3371C8C19842168EB10996
                            Malicious:false
                            Reputation:low
                            URL:https://oauth.officeapps.live.com/oa/WacOAuth.aspx?replyUrl=https://pus11-powerpoint.officeapps.live.com&usid=c1c1a06f-72a1-417b-8e3d-1d33c5ca4889&WacUserType=WOPI&sv=0
                            Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">....<html xmlns="http://www.w3.org/1999/xhtml">...<head><title>....</title>....<style id="sharedauthstyles" nonce="0b0711c3-8254-43f7-8bec-90aae98f4bef"></style>....<script type="text/javascript" nonce="a420fcfd-73bb-4cfd-a14c-67733b2545d7">.....function loadBackupScript() {......var backupScript = document.createElement('script');......backupScript.setAttribute("data-allowedapps", "5a4eed13-c4c4-4b4c-9506-334ab200bf31;93d53678-613d-4013-afc1-62e9e444a0a5");......backupScript.setAttribute("data-allowedaudiences", "e03a13ee-9730-4cae-8525-47559c8cf18a;https://augloop.office.com/v2;394866fc-eedb-4f01-8536-3ff84b16be2a;liveprofilecard.access;https://shredder-us.osi.office.net/;https://substrate.office.com;https://pptservicescast.officeapps.live.com;officespeech.access;https://dcg.microsoft.com/;https://consentservice.microsoft.com/web;https://consentservice.microsof
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 512 x 256, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):15692
                            Entropy (8bit):7.912884583360169
                            Encrypted:false
                            SSDEEP:384:GmP9d80P0yBP08LFjydON6pClvJUit6Bcww:/I08L8LUdI6pClBFEBk
                            MD5:149FFDE0AFA89AABF93C4BFC086D3DAD
                            SHA1:A7959C91D5DFCB00359BC5EAD1FB0DC93254F153
                            SHA-256:CCD79147220CC0AADA17923F27368A064E99028239F4D40AA503D8F42AF1609E
                            SHA-512:AE62A748266E7945C28EC3291C40F5DE938130B9C7DDB70665012C772FEE541D77B90CA92532C551C4A108E82897F853418B8BF57B34303348AF6F339E2C217B
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...............g....sRGB.........gAMA......a.....pHYs..........o.d..<.IDATx^...eE}..{o..#3...'.h..lMmbvc.8.Jd.....A...X...$.%.8+..OV..Y.*....8D..u#.h.U...l.&$a..\1...7.......7.z...}...T..}...........y.:!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B....).O1.$s!..".._...da..n.&....U..&;.h..a&...s.E..M..dj2.$.z.l?...C.}..A..J?k.(&..:.X#?...e..qV.....-....2Y..^7oX....%.6Z..J;.[.`:.d.Zy~..s..*Y....W'.R~F.1....6..pyq..At.TJ.&,3.Qa....i_.R.a.!q.R.+..~.._.@...3....@>.0l..i-....!!.+'......nc...r..>..5.^.o%...>....o...g...I....U^W...t........"o.a.3{.>T........U.mm+......?...gNY^.?.U..(.d.......O....}.....?7.....4&.....b..1.hV...Ke.^.....V.G..O.f.-..ob.1}.............ng[... o...Z...IyVO...,.e.....)?.vq.|_....Q..y...mqgL.....1...m.r;.f~.&l....L.pvL..k....R...M[.gP0A ..VnO@9......e_.%...1.c.../...e...._.N.......x......?o..1...l(...U~.....w..g)..l.........O..}Zy..\0.W.......O..C.o..@QJ.5..1!0...8S..l..N....P.AB... .Q...'1........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65437)
                            Category:dropped
                            Size (bytes):642651
                            Entropy (8bit):5.331965832262166
                            Encrypted:false
                            SSDEEP:12288:+CxME1PRsBSsUtbMS07NGb4EyuGVS3UqeuH:+dEXsBSsUGS07NGbt3UqeuH
                            MD5:1F17361FB29A6080C472FE5C698043C9
                            SHA1:871666BDC70C55EFAAD11AF36162CE91A65956EF
                            SHA-256:CC4307363023A70100271E492118FCE784D287479B2AC86BDB3DBD1FB2BAAF9F
                            SHA-512:730C7778E20545E08C5C65E2321FEFC6D93CB5C0F0A5F4254CF3B4E6ED29C1D125812EDBF5359AC418B8B4CC15DC6B2E92EC2243B265FE43A47A35AA0E582176
                            Malicious:false
                            Reputation:low
                            Preview:/*! For license information please see sharedauthclientmsal.39dcdf70a2434436117b.js.LICENSE.txt */.var Microsoft;!function(){var e,t,n,r,o,i,a={6839:function(e,t,n){"use strict";n.d(t,{nr:function(){return u}});var r,o=n(2440),i=n(9565),a="__stylesheet__",s="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),c={};try{c=window||{}}catch(e){}var u=function(){function e(e,t){var n,r,i,a,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.Cl)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(r=null==t?void 0:t.counter)&&void 0!==r?r:this._counter,this._keyToClassName=null!==(a=null!==(i=this._config.classNameCache)&&void 0!==i?i:null==t?void 0:t.keyToClassName)&&void
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                            Category:dropped
                            Size (bytes):1565
                            Entropy (8bit):5.188386128483973
                            Encrypted:false
                            SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                            MD5:F19498C746A477FEBDDCA265197B7156
                            SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                            SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                            SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                            Malicious:false
                            Reputation:low
                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 192 x 190, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):13611
                            Entropy (8bit):7.9354375574458285
                            Encrypted:false
                            SSDEEP:384:OllpEz9VH6gBkikflnLr4HmY3xTGb+XN8jlBe7AGX:SpMBALcHD3xTNujmvX
                            MD5:B64FE2E3F9FFAB1737E63A22BD2CF4C6
                            SHA1:19AE5F26AA734B46869C8F3BD5A043442134ED87
                            SHA-256:E5A4419C8AE0D7C50387094EEFE71724328B9793475890CEF26FC745932D062C
                            SHA-512:6E0EB8082646BB174D127747A860C84739930F5644C19C57B815FD2CD4350FAD273AA7DF3ADE0C8D1C4ADA31DFD65380F57182867D63E5931A79DE9BC718B1FC
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/hE5A4419C8AE0D7C5_PptResources/1033/prt.png
                            Preview:.PNG........IHDR.............c.....4.IDATx^.}.tTE.~..}.....,.7.ED..%.....(....8.,..........T0!.-a....=d!....Y;;!.tR....W.NwW.~..y..{^um/........ W.......O..+...Y...Q....`..0TA.F..P.u....`.5&.RWW7....kJ...2W...1....T....t.,.7 ..S....u.L.....7..9.N:.t...v....`.1c..o.y?e.C..9s."+.....(.....%.-.M.+.O.cx.7..tYW.W..........1I.l.y#;Rlb..:f.eP...2.A]...},@.N.....K....;t..k..............4.J...'.~.....f"<c...R[..K........_..g.......J^&....m.U......jX.sXP.m..0..}F....d...Uf.Fy.....\X(..........C.[..s...4h..E.....~......V...%?>.en..2....d.,.#w...,.....@_._....n.W..0u0.#.bv..;vP.....D".E...f....................KX..#s..O..I....4.4..\I.z...J.WVV..5j.....F...n.......`...s.. A....... .g'.`K.v..u....hRv...v....$....A4.]O..d....qt..7..|...Z...o.9sv...y.....d@Vc. -..ez...E.9.3.k.....$.....d&...__......h.......Z.v.aGx...?..M.6.H{n...0..]...yU...R........=$x..i......t!.I :+#...p...Oa..}.^F..>......... .`0,S.e.......`i.....\...[.{{.......f......I
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (61458)
                            Category:downloaded
                            Size (bytes):4118980
                            Entropy (8bit):5.36770706086767
                            Encrypted:false
                            SSDEEP:49152:zcjygYM+KxTsJC+V4MpRxs0VFVKY4V77Njyne72JjtYvzcObnCVXhaJANWOsTZXw:ACN
                            MD5:01679AE96DC1825DD7263FEA50D7F526
                            SHA1:C26CA05D3F3B1D07B822AA0394F11243EE2602AC
                            SHA-256:793C4BCDCC23E822032E800473844787DADB84001D9B295A95D64EEE176494A4
                            SHA-512:FE7295B73337A76D1E2EA39547D4B34A3AB2919F44CDAA10E270FE4C457AA56A56574A90B3219325B959C19F5DCF177BE0F83FAA4031CBF891CE80E9177E871C
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/h793C4BCDCC23E822_PptScripts/BootViewDS.js
                            Preview:(function(){var __webpack_modules__={50933:function(e,t,i){"use strict";function n(e,t,i){return o(e,1,t,i)}function a(e,t,i){return o(e,2,t,i)}function r(e,t,i){return o(e,3,t,i)}function s(e,t,i){return o(e,0,t,i)}function o(e,t,i,n){return{name:e,dataType:t,value:i,classification:n||4}}i.d(t,{a:function(){return n},b:function(){return r},c:function(){return a},d:function(){return s}})},16867:function(e,t,i){"use strict";i.d(t,{a:function(){return o},b:function(){return s},c:function(){return r}});var n,a=(n=[],{fireEvent:function(e){n.forEach((function(t){return t(e)}))},addListener:function(e){e&&n.push(e)}});function r(){return a}function s(e,t,i){a.fireEvent({level:e,category:t,message:i})}function o(e,t,i){s(0,e,(function(){var e=i instanceof Error?i.message:"";return"".concat(t,": ").concat(e)}))}},92498:function(e,t,i){"use strict";var n;i.d(t,{a:function(){return n}}),function(e){e.DataClassification={EssentialServiceMetadata:1,AccountData:2,SystemMetadata:4,OrganizationIdent
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                            Category:downloaded
                            Size (bytes):215
                            Entropy (8bit):5.295556674307113
                            Encrypted:false
                            SSDEEP:6:JiMVBdgqZjZWtMfgRTH1qQFIAgjCWVVKRIMmHpiR8g6n:MMHdVBZWyUT1HSZHpin6
                            MD5:6C31A95C42C3A8E520776F92535A52ED
                            SHA1:F300E4C9EE7AA44E1414C92A63CE839CD8F40EB3
                            SHA-256:43B3301FAA87B1EDB732683AEC85F850F865ED4FE8080D6B388763AA23D92A23
                            SHA-512:043A4830EB1424E551243CB4A214E840EAB8F31595D2F6881C669ECB3B91F68251E5BC69E1D759C5D2CF9C0FED2D89F5F626EBCB9E3143957CA8E492C95B3DAF
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/161821740512_App_Scripts/jSanity.js
                            Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:7ec5ad4a-e01e-0049-1e6f-29bd7c000000.Time:2024-10-28T19:30:00.6016874Z</Message></Error>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1184 x 54, 1-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):153
                            Entropy (8bit):4.994530551698966
                            Encrypted:false
                            SSDEEP:3:yionv//thPhFlldt0Lts7CX9/kITQUDm6KpyAWlvFQPaNegIp0B1p:6v/lhPD0R/TTp+cAWVFQjgKUp
                            MD5:3A257E0BF66F18E07ACD34DBD2C07F9C
                            SHA1:317D6CE22EA8E24FC3FB2976D09E403BD5063ACA
                            SHA-256:E0653E1F977306B741ED051DE6A8A4E31EDD63187955BB5C0082F760BD47BAE1
                            SHA-512:6887D7DE60564A9839EA24EFE29D3E33B3D8963333D248A4B76133EABE7386E965D0F33B01633DA96FD1B571A64340ACD13F70C19F0C67C60DB0BD5F64C4F100
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......6.......s.....sRGB.........gAMA......a.....PLTE...........pHYs..........o.d....IDATh...1......Om.. ........R..n..R.......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (33654)
                            Category:dropped
                            Size (bytes):33712
                            Entropy (8bit):5.312964320999572
                            Encrypted:false
                            SSDEEP:768:jTkTStDd+8hoLE+Ye92stIminlpqPe3+KAXNGeOstcnk8DSyCO:DIStOHDo
                            MD5:B6E215C559C24CAFD09273E9BFAFD357
                            SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                            SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                            SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                            Malicious:false
                            Reputation:low
                            Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):1208
                            Entropy (8bit):5.4647615085670616
                            Encrypted:false
                            SSDEEP:24:hM0mIAvy4WvsqFOa7JZRGNeHX+AYcvP2wk1USdYF9Yk5:lmIAq1UqFOiJZ+eHX+AdP2wyYFOk5
                            MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                            SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                            SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                            SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                            Malicious:false
                            Reputation:low
                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):472944
                            Entropy (8bit):5.49679425182425
                            Encrypted:false
                            SSDEEP:6144:OuNYqIrSlLK5kmSrBEESgSjGvX5driOPO:OuNYqIrp5SrBEFUrE
                            MD5:8C5237F017C8B79137EC7AC37C5D03FC
                            SHA1:50365E7167A8972B99E8A42EC0EE93BE7CA22403
                            SHA-256:761D15C955964A217FA048481189A4B41A459270934BCB0ECD3CEB96453A4725
                            SHA-512:5EB2381595D4DE66E9910DEEE4BE6DD05736AF7E12004B153C82D34A9DB7962F870F75CCD2DF90EAAF4FB44C92E3FCA22EBF4FC172EE1A7CCE8097CD29BE0419
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/h761D15C955964A21_PptScripts/appChrome.min.js
                            Preview:"use strict";function asyncGeneratorStep(e,t,o,n,i,r,a){try{var s=e[r](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,i)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,i){var r=e.apply(t,o);function a(e){asyncGeneratorStep(r,n,i,a,s,"next",e)}function s(e){asyncGeneratorStep(r,n,i,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (41569), with no line terminators
                            Category:dropped
                            Size (bytes):41569
                            Entropy (8bit):5.349246096567034
                            Encrypted:false
                            SSDEEP:384:wwstGDociKcWpWS8neDvci6hR5fZ2tF3t97D0QeIHcTzeC:wBlneDvci6hR5fZyt97QLIUz
                            MD5:345BFF8D2E34511694D9D12A008F5F5D
                            SHA1:B3F35302052C26C285C43B935BCE972904E62E28
                            SHA-256:DD4039F8AFAC6FD76B462C4FD4F90374B18DB762719108491AC2E365196D71AC
                            SHA-512:5B6A9EB510BFBD7198D00BA674FEB6D04B6E95A7E359A0C9B1C17086FACA1859AE4FE126985812C0AB1E87FEA963FA9B169C3A21A7DA534EC79B972D0935A692
                            Malicious:false
                            Reputation:low
                            Preview:function WacCurve(n,t,i,r,u,f){this.ID=n;this.type=t;this.x1=i;this.y1=r;this.x2=u;this.y2=f}function WacIntWrapper(n,t){this.value=n;this.contextId=t}function WacKeyFrame(n,t,i,r,u,f,e,o){this.type=n;this.curveID=t;this.startTime=i==null||i.value==undefined?new WacIntWrapper(i,null):i;this.endTime=r==null||r.value==undefined?new WacIntWrapper(r,null):r;this.startValue=u==null||u.value==undefined?new WacIntWrapper(u,null):u;this.endValue=f==null||f.value==undefined?new WacIntWrapper(f,null):f;this.relativeTo=e;this.operationType=o}function WacAnimation_ContextVariableManager(){}function WacAnim(n,t){this.ID=n;this.keyFrames=t}function WacAnimationuser(){this.AnimationQueue=new Array(0);this.sharedTimer=null;this.sharedCancelTimer=null;this.resetInterval=5e3;this.sharedTimerRefs=0;this.conflictTable=new Array(0);this.currentAnimationIndex=-1;this.temporaryIDGenerator=0}function WacAnimation_State(){this.Index=0;this.Data=new Array(0);this.AnimateRight=!1}function WacAnimation_Object(n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1184 x 615, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21283
                            Entropy (8bit):7.762417170143473
                            Encrypted:false
                            SSDEEP:384:glNBwldqplUIQl1M8M1ajv4KE4MyNUjhIGNKeaBKKHsAU:UwlozeXvDMrj2BbnU
                            MD5:F2FB816BDD04A865A059D6386BB3997D
                            SHA1:61853E5D7782E91ED0A1A01ED62E4151D28EE4AC
                            SHA-256:E31A9FADC4ED0A77EF701546DB4553DAF4473E8C2116864008168BB94150FF5E
                            SHA-512:FBF367E61521EB066241A7A6692D92C82E1CEBD5C57956ACADAA0DC7941770648AAB4B01FA0AB49D64EAEF31075BACDB530DF66E1470F4A8DFC69605F5FE3613
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......g............sRGB.........gAMA......a.....PLTE........+..3..,..).....'..0..&..1.....-../..$n.............=Ud......................:LWky...#Fn. 4.%;..-.)A..'.2M..".8[.................,........%....'>...................................................~~~......~~.\hwx{~vy}{}~kr|qx|.............................................m.;....]tRNS.*.........0...................3YRaJiBq;..y.c.n.N...':.C.M....jC...i...v.<.X.g/.J."u.......pHYs..........o.d..Q,IDATx^..{.6......s....q"...[..c..4*.......$.!9..q$..}....A....0...!..B.!..r.._...0.........=.0........?.........|...o............|.|....7....._....'.0.9......?........_.....wu|..T........5f((......D..c...@A...@..>v((......D..c...@A...@..>v((......D..c...@A...@..>v((......D..cg....8q.N.8m................"9...)....AIF.<t*.z...-..h}.(..9z.s.9DPg%#i.}....N...d.M4....1k.>..*...9....g.8=.?......'n.3_P.3X.H.A.uF......_...xZ.xz~.. (....O.k..trN..\......@.C.Y. ..Z.).S.f.NNJ...$.j..g......0@P.g
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1184 x 54, 1-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):153
                            Entropy (8bit):4.994530551698966
                            Encrypted:false
                            SSDEEP:3:yionv//thPhFlldt0Lts7CX9/kITQUDm6KpyAWlvFQPaNegIp0B1p:6v/lhPD0R/TTp+cAWVFQjgKUp
                            MD5:3A257E0BF66F18E07ACD34DBD2C07F9C
                            SHA1:317D6CE22EA8E24FC3FB2976D09E403BD5063ACA
                            SHA-256:E0653E1F977306B741ED051DE6A8A4E31EDD63187955BB5C0082F760BD47BAE1
                            SHA-512:6887D7DE60564A9839EA24EFE29D3E33B3D8963333D248A4B76133EABE7386E965D0F33B01633DA96FD1B571A64340ACD13F70C19F0C67C60DB0BD5F64C4F100
                            Malicious:false
                            Reputation:low
                            URL:https://pus11-powerpoint.officeapps.live.com/p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M38%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0
                            Preview:.PNG........IHDR.......6.......s.....sRGB.........gAMA......a.....PLTE...........pHYs..........o.d....IDATh...1......Om.. ........R..n..R.......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 512 x 128, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):5331
                            Entropy (8bit):7.767744948146044
                            Encrypted:false
                            SSDEEP:96:4BTJDnbnh1oa4z0AeKlPcsi8mZCQbhiUrREGaBZ9tYatxg4th+:yBbn749lUsi8mZCQYWf63/xPtE
                            MD5:3F66D34AFE6ACA264CD7853F4B269F4A
                            SHA1:9B03FEE90969B5338A258B033A3D6B30BD2E4DB1
                            SHA-256:406ACB235775F0D97473535349222B4A5B89DA7E45C1FE6BDF52A1FF1A34C258
                            SHA-512:0ED1F4F04F142A860FA0AB997C14BE54EA4F7EA44890BB480879795EBF6D59A90C3DC84C75E7CC4439B74BAE1164ACB72C3D221E5A584B4863948F6E889C92F6
                            Malicious:false
                            Reputation:low
                            URL:https://pus11-powerpoint.officeapps.live.com/p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M38%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0
                            Preview:.PNG........IHDR.............J.!9....sRGB.........gAMA......a.....PLTE.......................................................................................................................................................!2. 3. 2.++.@@..2. 2.!3. 0. 4. 2. 0. @..2. 2. 1. 2. 2. 5.!2............................!1.$...2. 2..2. 2. 3..2. 1."1.!1. 2..3."3..2. 2. 0. 3..2..2. 3. 2. 2. 2. 2. 2..2. 3..2......................................................................................................... 2.#2. 1. 2..2. 1.&3.........................#4..3."1."2..1......................!3.................2..3g.......tRNS&*%.........$,/1 ..2).!0".(..#-..'........+.......\.....t0@8 ..p...lT`H\LXP.<T.......X4|..<...P..x`H...(.8......x..h...0......d....,.. ..(t.$...h..$.4.@.,.DL...p...d.|lD.*R.....pHYs..........o.d....IDATx^.._TG.[.h...E4...dt.L4#K."K.(.`.h.....(...4.(.....2.5n8....=Uuj.............E/.|..9U.;....N._./x.I._..O ...2>..p..Y.@V6.8s.......g.....-.`..l5X..O..^...Z..K....V.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):2774092
                            Entropy (8bit):5.486984295011372
                            Encrypted:false
                            SSDEEP:49152:e8Vb42Dxy73sgEfI+VhsInAa7FjH4+mzfYyWhqyU0sVDvpttZwJbhTJrSK4VxjP1:9a23ocE0RzG
                            MD5:0FEB6063FA7A88DBD688FFC2B4EB0619
                            SHA1:DCD84B8A855E2ECEB23935861A2E0BB40B204082
                            SHA-256:DC4808F68CFFD1ABAAF51F61A698F943533BE56EF2B3000A030A4954DFDA55C6
                            SHA-512:D0C850BE2A8757DF98159842B8DDDF133694B9DE4A42028494E3EFE6F38A4E3A69626ED39FFB889DF57D21CAC189F2F433C17D18660EAB1B328B8E0848514871
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/161821740512_PptScripts/common.min.js
                            Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var l=e[i](a),s=l.value}catch(e){return void o(e)}l.done?t(s):Promise.resolve(s).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,l,"next",e)}function l(e){asyncGeneratorStep(i,n,r,a,l,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1184 x 615, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21424
                            Entropy (8bit):7.763038276446609
                            Encrypted:false
                            SSDEEP:384:SmGbBybmPelpmuOnSsqXqzuzmPStZlpELTVxDamZOOZAeWh:hSBybmPenVOSsq6zbPSPQqmZZZs
                            MD5:F9D76F3F0D5F217753BA6E75A438BC90
                            SHA1:70B033358E56A80B66A7FFD3B0CDEDE7C399848F
                            SHA-256:437B2A8FCE8721568095F100690051B011CD5F63DE9DC10A5C4811CB7C3D3B3A
                            SHA-512:F818AFCFF320E48E4BFA6BACD9BB9F5723844F58CDA0BAA619FD8DC5BC3EBF236D943C229A847FE09A27D1C842661453CCCBEBA5A9647C10158D5F2C43E069CB
                            Malicious:false
                            Reputation:low
                            URL:https://pus11-powerpoint.officeapps.live.com/p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5F%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0
                            Preview:.PNG........IHDR.......g............sRGB.........gAMA......a....&PLTE...................................................YYY............ssseeekkkzzz^^^..................uuu...ggg...\\\...QQQ.......................................................................................................................................................................,...btRNS.*......0....................3YRaJiBq;y......L..d....':.C.M....e=...d....n..W.....=...[R....pHYs..........o.d..Q.IDATx^......Lg...,..S..6])...Ba..$'..NY......|....{}...eY./K:N8D.!..B.!..(...................o.............................."....gq.O..........F..>........G..>.....'B0...G..>..._...?.G.`.s.....0PP (.)CAa..@PP ...:........"n.CAa..@PP ...:........"n.CAa..@PP ...:........"n.CAa..@PP ...:#.u..#G-t..q..e.NNH.'5 .GN.>......>..J2:.c)....h..C.sD!.....,..A....E.C8.{;......6..^"....#.........q.|v|D.\&G.G..O..SgXP..3X.H.A.uB....|....%r<..<>..F.J/..w.#.......:<*W{x.- ,..K.F...a...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 512 x 128, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):5331
                            Entropy (8bit):7.767744948146044
                            Encrypted:false
                            SSDEEP:96:4BTJDnbnh1oa4z0AeKlPcsi8mZCQbhiUrREGaBZ9tYatxg4th+:yBbn749lUsi8mZCQYWf63/xPtE
                            MD5:3F66D34AFE6ACA264CD7853F4B269F4A
                            SHA1:9B03FEE90969B5338A258B033A3D6B30BD2E4DB1
                            SHA-256:406ACB235775F0D97473535349222B4A5B89DA7E45C1FE6BDF52A1FF1A34C258
                            SHA-512:0ED1F4F04F142A860FA0AB997C14BE54EA4F7EA44890BB480879795EBF6D59A90C3DC84C75E7CC4439B74BAE1164ACB72C3D221E5A584B4863948F6E889C92F6
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............J.!9....sRGB.........gAMA......a.....PLTE.......................................................................................................................................................!2. 3. 2.++.@@..2. 2.!3. 0. 4. 2. 0. @..2. 2. 1. 2. 2. 5.!2............................!1.$...2. 2..2. 2. 3..2. 1."1.!1. 2..3."3..2. 2. 0. 3..2..2. 3. 2. 2. 2. 2. 2..2. 3..2......................................................................................................... 2.#2. 1. 2..2. 1.&3.........................#4..3."1."2..1......................!3.................2..3g.......tRNS&*%.........$,/1 ..2).!0".(..#-..'........+.......\.....t0@8 ..p...lT`H\LXP.<T.......X4|..<...P..x`H...(.8......x..h...0......d....,.. ..(t.$...h..$.4.@.,.DL...p...d.|lD.*R.....pHYs..........o.d....IDATx^.._TG.[.h...E4...dt.L4#K."K.(.`.h.....(...4.(.....2.5n8....=Uuj.............E/.|..9U.;....N._./x.I._..O ...2>..p..Y.@V6.8s.......g.....-.`..l5X..O..^...Z..K....V.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):3803
                            Entropy (8bit):5.44643866531402
                            Encrypted:false
                            SSDEEP:96:Gk+davqahxqse6UEBg1wahxdv2jfuku0ef:G1davqgUEBg1wSvUG70g
                            MD5:59A4C9A0DBD8847C799F991201705E94
                            SHA1:C7157F8B53DBEA19F75784A6CB794B36905234B0
                            SHA-256:44FAFD7D6AFF11FB969AC292EEFE49271CFA0C05BB4D983D81E18A4AE3EC9090
                            SHA-512:1D4DB3168A65FEED8FDE28A68F8A85226FEE03EF05E243552A0274985B33B0276488B4BDF2353FB018BBAFAA689F669B34E293E88BDB1812121C4CEAD83A46D9
                            Malicious:false
                            Reputation:low
                            Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">....<html xmlns="http://www.w3.org/1999/xhtml">...<head><title>....</title>....<style id="sharedauthstyles" nonce="f8c9e28e-9a9c-4cd7-b432-31e46bb0f94c"></style>....<script type="text/javascript" nonce="7a68a3e7-8ec3-4db8-84a4-44506768fb12">.....function loadBackupScript() {......var backupScript = document.createElement('script');......backupScript.setAttribute("data-allowedapps", "");......backupScript.setAttribute("data-allowedaudiences", "");......backupScript.setAttribute("data-origin", "");......backupScript.setAttribute("data-scriptload", "PRODUCTION.10: 20241023.3");......script.setAttribute("fetchpriority", "high");......backupScript.id = "sharedauthscript";......backupScript.src = "https://wise-m-backup.public.onecdn.static.microsoft/wise/owl/sharedauthclientmsal.39dcdf70a2434436117b.js";......backupScript.integrity = "sha384-tpvjg53cnAY5Ku4H8RkNIKuRYPY
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 24 x 24
                            Category:downloaded
                            Size (bytes):695
                            Entropy (8bit):5.696679956038459
                            Encrypted:false
                            SSDEEP:12:HarRMs0pTestEsVEsl3Est3EshEsZ9NMzrI3TjEEofVcQ72TVkI3TjE:Har2nTeUEME23E+3EoEQ9NFj6kbjE
                            MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                            SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                            SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                            SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/hA3596C17DAD9A003_resources/1033/progress.gif
                            Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 512 x 128, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):5422
                            Entropy (8bit):7.763215231105215
                            Encrypted:false
                            SSDEEP:96:sBTNpZCE6s8Xtec1fSrLgt7mRhYS2riE0xr5wQEjKM6Z:GBOtXh6fRhYTriEGiQ+A
                            MD5:8EEA65EE1EFB87A7EB29D3E8EE2BFAB9
                            SHA1:BB0C8618C7DCE2CDCC9DC8822B8BD315FAF66E79
                            SHA-256:B1DFAA05E63A14A55C4DE51D0940AC661C7ACC300D8B2E7B6175BF31C4CC5D9B
                            SHA-512:836B07A1E98B2A51A0BFF8D5DA763697035C96BAB8347BD6AC1A094B70C55EDBC02B2DFEED905F059669130CE59787BD124BF297A23443B39D338018C33992FD
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............J.!9....sRGB.........gAMA......a....@PLTE.................................................................................................................................................................................................!2. 3. 2.++.@@..2. 2.!3. 0. 4. 2. 0. @..2. 2. 1. 2. 2. 5.!2............................!1.$...2. 2..2. 2. 3..2. 1."1.!1. 2..3."3..2. 2. 0. 3..2..2. 3. 2. 2. 2. 2. 2..2. 3..2......................................................................................................... 2.#2. 1. 2..2. 1.&3.........................#4..3."1."2..1......................!3.................2..3........tRNS....lT<..8x......H...0..\.`@..d..L...t.X|h(....pP..4.. .D$.,\.....t0@8 ..p...lT`H\LXP.<T.......X4|..<...P..x`H...(.8......x..h...0......d....,.. ..(t.$...h..$.4.@.,.DL...p...d.|lD.E..P....pHYs..........o.d....IDATx^.._.G..G....s4.W.l61.;.f...S...D.A`@n.@....<2....&.....x.jb...SUO.=W._..l..?0O?.....z....fe<5.wO.y.I.....@..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (56385)
                            Category:downloaded
                            Size (bytes):353271
                            Entropy (8bit):5.083145779883309
                            Encrypted:false
                            SSDEEP:6144:A5I0JbkzWHXzZ5oK5fMO6kvBoKrpQmK4Zbwmk29X9vvNCYzRtjUFuai/Zx53B1Rf:6kgoK5fMO6kvBoKrpQmK4Zbwmk29X9vZ
                            MD5:A2EFEAA42F4619C617777B405F2B7754
                            SHA1:F928FD1E2C983D80270A31CE83B3934452AD6D05
                            SHA-256:AEBC953B98886516FDBBAC507C5D9860B5A3230DB43626F89BEF4EA09980D4D2
                            SHA-512:CE7B44625E0A99D9C018E79086F02FE7A3EB12FE1370B8178AEAF2DF89E13B2A4BCC7357E312C982617817A13DBCC3B3D8E333C4359C2B4AA611CC0BF17ABF22
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/hAEBC953B98886516_PptScripts/1033/powerpoint-intl.min.js
                            Preview:"use strict";var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",bel
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32038)
                            Category:downloaded
                            Size (bytes):95992
                            Entropy (8bit):5.391333957965341
                            Encrypted:false
                            SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmm:R+41ZqLTW8xRrqSb8qGH77da98Hr3
                            MD5:F03E5A3BF534F4A738BC350631FD05BD
                            SHA1:37B1DB88B57438F1072A8EBC7559C909C9D3A682
                            SHA-256:AEC3D419D50F05781A96F223E18289AEB52598B5DB39BE82A7B71DC67D6A7947
                            SHA-512:8EEEAEFB86CF5F9D09426814F7B60E1805E644CAC3F5AB382C4D393DD0B7AB272C1909A31A57E6D38D5ACF207555F097A64A6DD62F60A97093E97BB184126D2A
                            Malicious:false
                            Reputation:low
                            URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.3.min.js
                            Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):472944
                            Entropy (8bit):5.49679425182425
                            Encrypted:false
                            SSDEEP:6144:OuNYqIrSlLK5kmSrBEESgSjGvX5driOPO:OuNYqIrp5SrBEFUrE
                            MD5:8C5237F017C8B79137EC7AC37C5D03FC
                            SHA1:50365E7167A8972B99E8A42EC0EE93BE7CA22403
                            SHA-256:761D15C955964A217FA048481189A4B41A459270934BCB0ECD3CEB96453A4725
                            SHA-512:5EB2381595D4DE66E9910DEEE4BE6DD05736AF7E12004B153C82D34A9DB7962F870F75CCD2DF90EAAF4FB44C92E3FCA22EBF4FC172EE1A7CCE8097CD29BE0419
                            Malicious:false
                            Reputation:low
                            Preview:"use strict";function asyncGeneratorStep(e,t,o,n,i,r,a){try{var s=e[r](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,i)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,i){var r=e.apply(t,o);function a(e){asyncGeneratorStep(r,n,i,a,s,"next",e)}function s(e){asyncGeneratorStep(r,n,i,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 192 x 190, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):13611
                            Entropy (8bit):7.9354375574458285
                            Encrypted:false
                            SSDEEP:384:OllpEz9VH6gBkikflnLr4HmY3xTGb+XN8jlBe7AGX:SpMBALcHD3xTNujmvX
                            MD5:B64FE2E3F9FFAB1737E63A22BD2CF4C6
                            SHA1:19AE5F26AA734B46869C8F3BD5A043442134ED87
                            SHA-256:E5A4419C8AE0D7C50387094EEFE71724328B9793475890CEF26FC745932D062C
                            SHA-512:6E0EB8082646BB174D127747A860C84739930F5644C19C57B815FD2CD4350FAD273AA7DF3ADE0C8D1C4ADA31DFD65380F57182867D63E5931A79DE9BC718B1FC
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............c.....4.IDATx^.}.tTE.~..}.....,.7.ED..%.....(....8.,..........T0!.-a....=d!....Y;;!.tR....W.NwW.~..y..{^um/........ W.......O..+...Y...Q....`..0TA.F..P.u....`.5&.RWW7....kJ...2W...1....T....t.,.7 ..S....u.L.....7..9.N:.t...v....`.1c..o.y?e.C..9s."+.....(.....%.-.M.+.O.cx.7..tYW.W..........1I.l.y#;Rlb..:f.eP...2.A]...},@.N.....K....;t..k..............4.J...'.~.....f"<c...R[..K........_..g.......J^&....m.U......jX.sXP.m..0..}F....d...Uf.Fy.....\X(..........C.[..s...4h..E.....~......V...%?>.en..2....d.,.#w...,.....@_._....n.W..0u0.#.bv..;vP.....D".E...f....................KX..#s..O..I....4.4..\I.z...J.WVV..5j.....F...n.......`...s.. A....... .g'.`K.v..u....hRv...v....$....A4.]O..d....qt..7..|...Z...o.9sv...y.....d@Vc. -..ez...E.9.3.k.....$.....d&...__......h.......Z.v.aGx...?..M.6.H{n...0..]...yU...R........=$x..i......t!.I :+#...p...Oa..}.^F..>......... .`0,S.e.......`i.....\...[.{{.......f......I
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                            Category:dropped
                            Size (bytes):7886
                            Entropy (8bit):3.8315614539201777
                            Encrypted:false
                            SSDEEP:48:gDmaaaaaasDovXyEOnduo5Tg8Pyt/czHOBY2F:nXF9QTg8Pyt/czuBY2F
                            MD5:F44C23DAC7704917FE87B03C3288E5A7
                            SHA1:8E38722240F85EED5BA78B4E4692B6890AC629D4
                            SHA-256:25FD28BFF140E1521F3D4CDD797ECD5519D726D8BC825B7FD5516C2FE7A12405
                            SHA-512:0F5BDA578627A462FB46D6EBA3239BF5948372CFA1458F5256AA506E05F0D43D83D8C7CCC79A8ADDD8E527A52FBA6BF0FFCA524F7ADAD56B91BAA2BF5483049F
                            Malicious:false
                            Reputation:low
                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................................0R..0R.p0R.0R..0R..0R..0R..0R..0R..0R.0R.p0R..........................................................................0R..0R.0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.0R..............................................................0R.P0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.P....................................................'D..&B..&B..&B..&B..&B..&B..&B..(E..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.............................................#=..";..";..";..";..";..";..";..";..";..,L..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.......................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 512 x 256, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):18639
                            Entropy (8bit):7.9364988440504245
                            Encrypted:false
                            SSDEEP:384:FEwSuCxEl70aJNbhtGILIpdGCtfoSSqFKdHimQdiPFwvtih:WP5WlRbrhsihgsimVFwFih
                            MD5:57B82D34DA185E195174C019AEAA077D
                            SHA1:922429ED8D89E9AEFF7A20F566AE6C7FEB04DA93
                            SHA-256:BFB4F1F68B9C55D7CB1C18D7794F76906FAF47264674F0BEC9FB5B802E765D6B
                            SHA-512:DDF3D250092DFB79D9646E45528F31101BFA58E4BAE6AE3BEF121D13062CF3D4286F284A9465BB71DBA4C6050E4D8154E8ED93A4DC086DC8606AD46C872F9DDB
                            Malicious:false
                            Reputation:low
                            URL:https://pus11-powerpoint.officeapps.live.com/p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5F%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0
                            Preview:.PNG........IHDR...............g....sRGB.........gAMA......a.....pHYs..........o.d..HdIDATx^.{.]U..;..{.G.......**.`wkSW..D.ZuH.ML.&....D..W.....=...$b...DI"*E..I....>r..+Z%U........F.a.q..~cf...Z{..c...T.=...o.9...B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..g..b.]...?.l...b.b.Q..13.c.a....-[gNb......$..5fM.q.Y.|...Z..;7"...;..2......}IQ.6...2.@y?.<.N.6..m%..d.....6.D.y.6.I..2-.R1=.....C.2n.<...N...j.....M...|.yL..E8....3p.l..D..xC....BmC.U..d.A2Uu.R2.iP._@.f.D..Bs..p.r....S........A..C..ZaN}.'..t_lSp.M.8QVF?....G..S5v............R.t3..8..+.u+....7..V..8...8.AYc.g.....s.B.. .0O.`.\C?.._q.<P...ry...*.'i..M.&.?..8.8gP.......6!.K;.$5....~...pzz.`.s8..}..F;..*....I.j3..Li:.CsA....a....a?...J....K7.X..uJ.....t....:>{.-..A.'..aS...V...N..u.q..f.q..|...[...H.4..J.{....a'..#V..N0....e"A.C.#.....m...i.m..sg8.Y.....I*.........xy5b..v.6l...M.Xv.X..M...6.2].c:...2...]dn\...j.!........d...F~......"S.HX[.\...<..z.v0.......o,...=..B...1?k....O.l.#pO...n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1184 x 615, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21283
                            Entropy (8bit):7.762417170143473
                            Encrypted:false
                            SSDEEP:384:glNBwldqplUIQl1M8M1ajv4KE4MyNUjhIGNKeaBKKHsAU:UwlozeXvDMrj2BbnU
                            MD5:F2FB816BDD04A865A059D6386BB3997D
                            SHA1:61853E5D7782E91ED0A1A01ED62E4151D28EE4AC
                            SHA-256:E31A9FADC4ED0A77EF701546DB4553DAF4473E8C2116864008168BB94150FF5E
                            SHA-512:FBF367E61521EB066241A7A6692D92C82E1CEBD5C57956ACADAA0DC7941770648AAB4B01FA0AB49D64EAEF31075BACDB530DF66E1470F4A8DFC69605F5FE3613
                            Malicious:false
                            Reputation:low
                            URL:https://pus11-powerpoint.officeapps.live.com/p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5E%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0
                            Preview:.PNG........IHDR.......g............sRGB.........gAMA......a.....PLTE........+..3..,..).....'..0..&..1.....-../..$n.............=Ud......................:LWky...#Fn. 4.%;..-.)A..'.2M..".8[.................,........%....'>...................................................~~~......~~.\hwx{~vy}{}~kr|qx|.............................................m.;....]tRNS.*.........0...................3YRaJiBq;..y.c.n.N...':.C.M....jC...i...v.<.X.g/.J."u.......pHYs..........o.d..Q,IDATx^..{.6......s....q"...[..c..4*.......$.!9..q$..}....A....0...!..B.!..r.._...0.........=.0........?.........|...o............|.|....7....._....'.0.9......?........_.....wu|..T........5f((......D..c...@A...@..>v((......D..c...@A...@..>v((......D..c...@A...@..>v((......D..cg....8q.N.8m................"9...)....AIF.<t*.z...-..h}.(..9z.s.9DPg%#i.}....N...d.M4....1k.>..*...9....g.8=.?......'n.3_P.3X.H.A.uF......_...xZ.xz~.. (....O.k..trN..\......@.C.Y. ..Z.).S.f.NNJ...$.j..g......0@P.g
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):294506
                            Entropy (8bit):5.328226644069029
                            Encrypted:false
                            SSDEEP:3072:rBXzQP/Iu8Mg5zU5XD75scgdPx8/gnONLOhQ9VC6ghAgaCWnx8/gn64oGobRxwVN:uP/98Mg5zU5P5scg3+HVDZ
                            MD5:261FB1CC364E68B6702B10BE2C449AF7
                            SHA1:D2561E42284C239055067965DE18D9C9A830EAD4
                            SHA-256:54285217DC302FD9C02E8940892E39506935EB733F6622BE97F0BFCC2A522725
                            SHA-512:CB1A708A3F16935F4B8D65CCBA6556142856F35EEF1166DA63FA6337974A27B74EAF4C357DCE7B1B699E4B1DE37A73E560515755434BE3D2E3ABC5D66D19CC72
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/h54285217DC302FD9_PptResources/1033/stylesread.css
                            Preview:.headBrand{cursor:default;line-height:48px;font-size:22px;margin-left:20px;margin-right:20px;font-family:'SegoeUI-SemiLight-final','Segoe UI SemiLight','Segoe UI WPC Semilight','Segoe UI',Segoe,Tahoma,Helvetica,Arial,sans-serif;}.cui-topBar1-transistionalHeaderUI .headBrand{width:auto !important;height:24px !important;line-height:normal !important;padding-bottom:12px;padding-top:12px;display:inline-block;font-size:17px;font-family:inherit;margin-left:17px;margin-right:17px;font-family:'Segoe UI','Segoe UI Web',Arial,Verdana,sans-serif;}.cui-topBar1-transitionalReactHeaderUI .headBrand{width:auto !important;line-height:48px !important;padding:0 6px;display:inline-block;font-size:16px;font-weight:600;font-family:"Segoe UI","Segoe UI Web (West European)","Segoe UI",-apple-system,BlinkMacSystemFont,Roboto,"Helvetica Neue",sans-serif;}@font-face{font-family:"Segoe UI Web Light";font-style:normal;font-weight:normal;src:local("Segoe UI Light"),url('./segoeuil.woff') format('woff'),url('./sego
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 512 x 128, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):5422
                            Entropy (8bit):7.763215231105215
                            Encrypted:false
                            SSDEEP:96:sBTNpZCE6s8Xtec1fSrLgt7mRhYS2riE0xr5wQEjKM6Z:GBOtXh6fRhYTriEGiQ+A
                            MD5:8EEA65EE1EFB87A7EB29D3E8EE2BFAB9
                            SHA1:BB0C8618C7DCE2CDCC9DC8822B8BD315FAF66E79
                            SHA-256:B1DFAA05E63A14A55C4DE51D0940AC661C7ACC300D8B2E7B6175BF31C4CC5D9B
                            SHA-512:836B07A1E98B2A51A0BFF8D5DA763697035C96BAB8347BD6AC1A094B70C55EDBC02B2DFEED905F059669130CE59787BD124BF297A23443B39D338018C33992FD
                            Malicious:false
                            Reputation:low
                            URL:https://pus11-powerpoint.officeapps.live.com/p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0
                            Preview:.PNG........IHDR.............J.!9....sRGB.........gAMA......a....@PLTE.................................................................................................................................................................................................!2. 3. 2.++.@@..2. 2.!3. 0. 4. 2. 0. @..2. 2. 1. 2. 2. 5.!2............................!1.$...2. 2..2. 2. 3..2. 1."1.!1. 2..3."3..2. 2. 0. 3..2..2. 3. 2. 2. 2. 2. 2..2. 3..2......................................................................................................... 2.#2. 1. 2..2. 1.&3.........................#4..3."1."2..1......................!3.................2..3........tRNS....lT<..8x......H...0..\.`@..d..L...t.X|h(....pP..4.. .D$.,\.....t0@8 ..p...lT`H\LXP.<T.......X4|..<...P..x`H...(.8......x..h...0......d....,.. ..(t.$...h..$.4.@.,.DL...p...d.|lD.E..P....pHYs..........o.d....IDATx^.._.G..G....s4.W.l61.;.f...S...D.A`@n.@....<2....&.....x.jb...SUO.=W._..l..?0O?.....z....fe<5.wO.y.I.....@..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):11
                            Entropy (8bit):3.2776134368191165
                            Encrypted:false
                            SSDEEP:3:LUQ9:LUA
                            MD5:825644F747BAAB2C00E420DBBC39E4B3
                            SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                            SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                            SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                            Malicious:false
                            Reputation:low
                            Preview:Bad Request
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):123
                            Entropy (8bit):4.739264532220853
                            Encrypted:false
                            SSDEEP:3:qLdFqDmJS4RKYPQMHzAGGFivYM2NAEto5HXMd2HacWWGb:qp4mc4sVezAGSKYFAEyXMeXfGb
                            MD5:110868F9EC11E396D97ED9289064D046
                            SHA1:3E5FF538A088C9D06F1ADC9F0E82E30FB9D6E3A1
                            SHA-256:C1DC3E248A3C0494BBF760B8E2A6B3E38A3507043FCC4CCBEB533B90EAE45F50
                            SHA-512:01A891D5B8C14BF7845F4AE51A01AD34F68F9583A4EEA4C07AC265FAA06BD5D6B01DB18F54A3DFCD11A4BFAAA33114264CE650567D65E6A1554E81E00001E377
                            Malicious:false
                            Reputation:low
                            URL:https://oauth.officeapps.live.com/oa/OAuth.html
                            Preview:<html xmlns="http://www.w3.org/1999/xhtml" >.. <head>.. <meta charset="UTF-8">.. </head>.. <body>.. </body>..</html>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (36135), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):546447
                            Entropy (8bit):5.500705453514836
                            Encrypted:false
                            SSDEEP:12288:l/J8aj5bc46xn+6HV/ksppZLTRe/xvFtY28:CVTRgtY28
                            MD5:58F70424607A7136DBE66D7660B590C2
                            SHA1:DAED7F6AD541D3D6CF2B509E3871D8694D580355
                            SHA-256:D928E37E01A34BFFF4741CD2DF8FFE157F5F3B970BADAA461F2F0F86F25AEC02
                            SHA-512:C2595BEFB061D6C38616B947044E77AC24BCC785AE59B8CE9C9AF79A97EE1DA1B4B93A51798BA81EE4F82AD970AED836F12FF1FBA3745B8A3CBD26B7D3CE5DD5
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/hD928E37E01A34BFF_PptResources/1033/Hermes.css
                            Preview:FocusedContentControl*{margin:0;padding:0;}.EditingSurfaceBody{background-color:transparent;border:none;outline:none;}.EditingSurfaceBody,.EditingSurfaceBody *{-ms-touch-select:none;-webkit-user-select:text;-khtml-user-select:text;-moz-user-select:text;-ms-user-select:text;}.EditMode span.SpellingErrorZoomed,.EditingSurfaceBody span.SpellingErrorZoomed{background-image:url('data:image/svg+xml;utf8,<svg width="34" height="18" viewBox="0 0 34 18" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M14.0086 5.16362C14.825 4.41519 15.8924 4 17 4C18.1076 4 19.175 4.41519 19.9914 5.16362L28.3057 12.785C29.8599 14.2097 31.8916 15 34 15V11C32.8924 11 31.825 10.5848 31.0086 9.83638L22.6943 2.215C21.1401 0.790329 19.1084 0 17 0C14.8916 0 12.8599 0.790329 11.3057 2.215L2.99144 9.83638C2.17496 10.5848 1.1076 11 0 11V15C2.10837 15 4.14014 14.2097 5.69433 12.785L14.0086 5.16362Z" fill="white"/><path d="M14.0086 8.16362C14.825 7.41519 15.8924 7 17 7C18.1076 7 19.175 7.41519 19.9914 8.16362L28.305
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):72
                            Entropy (8bit):4.241202481433726
                            Encrypted:false
                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                            MD5:9E576E34B18E986347909C29AE6A82C6
                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                            Malicious:false
                            Reputation:low
                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                            Category:downloaded
                            Size (bytes):108513
                            Entropy (8bit):5.310741046471892
                            Encrypted:false
                            SSDEEP:1536:6TGDZuw5uc2hg9EXduF1Tw0Ko4RlRFGSjE1LYj0Z2q0hl/a7:6Hw5Sg9o0eRlRFGKFdg7
                            MD5:77C9684211102D592D9C2E042C24DADE
                            SHA1:0A03C6B4E4ED441D584C28DE29EC78B797ED2792
                            SHA-256:BCD659260529EA730BA14B8AE4455F7E8BD97CA98FC262CA89A21563D33DA58C
                            SHA-512:F5C69F10BAF63ABB1CB67D6BCC9A35C85B3DD2740D5DB88982CD722A7248FADE9DC3CD5E2F0A83F2E50E12471C667D5360390F40F547C9B10D3197286C800899
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/hBCD659260529EA73_App_Scripts/MicrosoftAjaxDS.js
                            Preview:window||(this.window=this),window.Type=Function,window.g_MSAJAXIgnoreXHRZeroStatus=void 0===window.g_MSAJAXIgnoreXHRZeroStatus||window.g_MSAJAXIgnoreXHRZeroStatus,Function.__typeName="Function",Function.__class=!0,Function.createCallback=function(e,t){return function(){var r=arguments.length;if(r>0){for(var n=[],i=0;i<r;i++)n[i]=arguments[i];return n[r]=t,e.apply(this,n)}return e.call(this,t)}},Function.createDelegate=function(e,t){return function(){return t.apply(e,arguments)}},Function.emptyFunction=Function.emptyMethod=function(){},Function.validateParameters=function(e,t,r){return Function._validateParams(e,t,r)},Function._validateParams=function(e,t,r){var n,i=t.length;if(r=r||void 0===r,n=Function._validateParameterCount(e,t,r))return n.popStackFrame(),n;for(var a=0,s=e.length;a<s;a++){var o=t[Math.min(a,i-1)],l=o.name;if(o.parameterArray)l+="["+(a-i+1)+"]";else if(!r&&a>=i)break;if(n=Function._validateParameter(e[a],o,l))return n.popStackFrame(),n}return null},Function._validate
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                            Category:downloaded
                            Size (bytes):432369
                            Entropy (8bit):5.151157890007669
                            Encrypted:false
                            SSDEEP:6144:+NCOHcb7GLLCmgxvWdGBvBtFT5x/fBO1GKAlyVE84RiRkFnZepIk8mO9BNgkDcfP:+35CmOwyk
                            MD5:DBC53463631019BDE8239FB78A203A1C
                            SHA1:5259838C56291F75DF74841DE50E3D26E817DB10
                            SHA-256:1520FB863A1D3D20915D7C15C3B71537788B609B88AE09BEA65437280933B309
                            SHA-512:5A3A51248FCDE9B8C9189C7685A02719054E7075F20E35412E8BA404B072AA2FD672FFE6406F1234F8651FA33EB29DC97BEEE0EBD57B776D9EFF30F7C8C17A00
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/h1520FB863A1D3D20_PptScripts/1033/HermesIntl.js
                            Preview:Type.registerNamespace("Box4Intl");Box4Intl.Box4Strings=function(){};Box4Intl.Box4Strings.registerClass("Box4Intl.Box4Strings");Box4Intl.Box4Strings.l_OutlineResizeAlt="Resize the Outline";Box4Intl.Box4Strings.l_NavigationPaneContentsLabel="Notebook Contents";Box4Intl.Box4Strings.l_UntitledPageText="Untitled Page";Box4Intl.Box4Strings.l_UntitledSection="Untitled Section";Box4Intl.Box4Strings.l_NotebookPagesSection="General Pages";Box4Intl.Box4Strings.l_ProtoButtonText="New Page";Box4Intl.Box4Strings.l_SectionGroupAltText="Section Group";Box4Intl.Box4Strings.l_SectionGroupArrowAltText="Navigate Up";Box4Intl.Box4Strings.l_DefaultUserName="Unknown User";Box4Intl.Box4Strings.l_UserInitialsDelimeter="; ";Box4Intl.Box4Strings.l_PageLoadingText="Loading...";Box4Intl.Box4Strings.l_OreoSpinnerText="Loading Page...";Box4Intl.Box4Strings.l_ConflictPage="Conflict Page";Box4Intl.Box4Strings.l_PageAccessibilityContext="Page {0}";Box4Intl.Box4Strings.l_PageWithSearchResultsAccessibilityContext="Page
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):72
                            Entropy (8bit):4.241202481433726
                            Encrypted:false
                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                            MD5:9E576E34B18E986347909C29AE6A82C6
                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                            Malicious:false
                            Reputation:low
                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):101803
                            Entropy (8bit):5.333052740426743
                            Encrypted:false
                            SSDEEP:1536:uRJ1IIdEgIamTvRJSRk9UUezt4C34zcsSClhev:uRRYamTvRJsUezt4w4ztlhev
                            MD5:2F1D74149F052D3354358E9856375219
                            SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                            SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                            SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/161821740512_PptScripts/otel.worker.min.js
                            Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (43338), with no line terminators
                            Category:downloaded
                            Size (bytes):43338
                            Entropy (8bit):5.419234481326313
                            Encrypted:false
                            SSDEEP:768:hNM+dWKnjqyF+V+vHpg8227UF5gNgmPZoOGeSFr6xuNQo:hN9+PoHa8X7KkZnGeqrdNQo
                            MD5:C6BA4D44D3740688E6BDF01DACE5B7EB
                            SHA1:389A1825B6AAD7CD758E2488AE1FCB3DE2205DBB
                            SHA-256:D4C9BD86A5465D8414B7A10438D28110836126B387990D492FE545A5E701904A
                            SHA-512:4E7A4756C8068DA56FD213E94C323B13415A25831FEBE11ED85E81AF46CF8DF9A149FD58A0E66FECF0C272A0F415082E86BDA7F2DBE90D6C4A0940678635542C
                            Malicious:false
                            Reputation:low
                            URL:https://js.live.net/v5.0/wl.ms.js
                            Preview:(function(){if(!window.WL&&!window.OneDrive){window.OneDrive={};OneDrive.Constants={WebViewLink:Z,DownloadLink:xb};OneDrive.open=function(c){var b=i(c),a=new f(b,ue);try{a.initialize();a.validateOpenParameters();a.executeOpenOperation()}catch(d){a.processError(d,W)}};OneDrive.save=function(c){var b=i(c),a=new f(b,ve);try{a.initialize();a.validateSaveParameters();a.executeSaveOperation()}catch(d){a.processError(d,W)}};OneDrive.createOpenButton=function(d){var c=i(d),a=new f(c,hc);try{a.initialize();a.validateOpenParameters();a.validateButtonParameters();var b=a.createButtonElement();e(b,O,function(){a.executeOpenOperation()});return b}catch(g){a.processError(g,W);return null}};OneDrive.createSaveButton=function(d){var c=i(d),a=new f(c,Ad);try{a.initialize();a.validateSaveParameters();a.validateButtonParameters();var b=a.createButtonElement();e(b,O,function(){a.executeSaveOperation()});return b}catch(g){a.processError(g,W);return null}};function f(d,e){var b=this,c=d[fe];b._internalApp=W
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (56385)
                            Category:dropped
                            Size (bytes):353271
                            Entropy (8bit):5.083145779883309
                            Encrypted:false
                            SSDEEP:6144:A5I0JbkzWHXzZ5oK5fMO6kvBoKrpQmK4Zbwmk29X9vvNCYzRtjUFuai/Zx53B1Rf:6kgoK5fMO6kvBoKrpQmK4Zbwmk29X9vZ
                            MD5:A2EFEAA42F4619C617777B405F2B7754
                            SHA1:F928FD1E2C983D80270A31CE83B3934452AD6D05
                            SHA-256:AEBC953B98886516FDBBAC507C5D9860B5A3230DB43626F89BEF4EA09980D4D2
                            SHA-512:CE7B44625E0A99D9C018E79086F02FE7A3EB12FE1370B8178AEAF2DF89E13B2A4BCC7357E312C982617817A13DBCC3B3D8E333C4359C2B4AA611CC0BF17ABF22
                            Malicious:false
                            Reputation:low
                            Preview:"use strict";var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",bel
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 192 x 190, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):13611
                            Entropy (8bit):7.9354375574458285
                            Encrypted:false
                            SSDEEP:384:OllpEz9VH6gBkikflnLr4HmY3xTGb+XN8jlBe7AGX:SpMBALcHD3xTNujmvX
                            MD5:B64FE2E3F9FFAB1737E63A22BD2CF4C6
                            SHA1:19AE5F26AA734B46869C8F3BD5A043442134ED87
                            SHA-256:E5A4419C8AE0D7C50387094EEFE71724328B9793475890CEF26FC745932D062C
                            SHA-512:6E0EB8082646BB174D127747A860C84739930F5644C19C57B815FD2CD4350FAD273AA7DF3ADE0C8D1C4ADA31DFD65380F57182867D63E5931A79DE9BC718B1FC
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/161821740512_PptResources/1033/prt.png
                            Preview:.PNG........IHDR.............c.....4.IDATx^.}.tTE.~..}.....,.7.ED..%.....(....8.,..........T0!.-a....=d!....Y;;!.tR....W.NwW.~..y..{^um/........ W.......O..+...Y...Q....`..0TA.F..P.u....`.5&.RWW7....kJ...2W...1....T....t.,.7 ..S....u.L.....7..9.N:.t...v....`.1c..o.y?e.C..9s."+.....(.....%.-.M.+.O.cx.7..tYW.W..........1I.l.y#;Rlb..:f.eP...2.A]...},@.N.....K....;t..k..............4.J...'.~.....f"<c...R[..K........_..g.......J^&....m.U......jX.sXP.m..0..}F....d...Uf.Fy.....\X(..........C.[..s...4h..E.....~......V...%?>.en..2....d.,.#w...,.....@_._....n.W..0u0.#.bv..;vP.....D".E...f....................KX..#s..O..I....4.4..\I.z...J.WVV..5j.....F...n.......`...s.. A....... .g'.`K.v..u....hRv...v....$....A4.]O..d....qt..7..|...Z...o.9sv...y.....d@Vc. -..ez...E.9.3.k.....$.....d&...__......h.......Z.v.aGx...?..M.6.H{n...0..]...yU...R........=$x..i......t!.I :+#...p...Oa..}.^F..>......... .`0,S.e.......`i.....\...[.{{.......f......I
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1184 x 615, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21424
                            Entropy (8bit):7.763038276446609
                            Encrypted:false
                            SSDEEP:384:SmGbBybmPelpmuOnSsqXqzuzmPStZlpELTVxDamZOOZAeWh:hSBybmPenVOSsq6zbPSPQqmZZZs
                            MD5:F9D76F3F0D5F217753BA6E75A438BC90
                            SHA1:70B033358E56A80B66A7FFD3B0CDEDE7C399848F
                            SHA-256:437B2A8FCE8721568095F100690051B011CD5F63DE9DC10A5C4811CB7C3D3B3A
                            SHA-512:F818AFCFF320E48E4BFA6BACD9BB9F5723844F58CDA0BAA619FD8DC5BC3EBF236D943C229A847FE09A27D1C842661453CCCBEBA5A9647C10158D5F2C43E069CB
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......g............sRGB.........gAMA......a....&PLTE...................................................YYY............ssseeekkkzzz^^^..................uuu...ggg...\\\...QQQ.......................................................................................................................................................................,...btRNS.*......0....................3YRaJiBq;y......L..d....':.C.M....e=...d....n..W.....=...[R....pHYs..........o.d..Q.IDATx^......Lg...,..S..6])...Ba..$'..NY......|....{}...eY./K:N8D.!..B.!..(...................o.............................."....gq.O..........F..>........G..>.....'B0...G..>..._...?.G.`.s.....0PP (.)CAa..@PP ...:........"n.CAa..@PP ...:........"n.CAa..@PP ...:........"n.CAa..@PP ...:#.u..#G-t..q..e.NNH.'5 .GN.>......>..J2:.c)....h..C.sD!.....,..A....E.C8.{;......6..^"....#.........q.|v|D.\&G.G..O..SgXP..3X.H.A.uB....|....%r<..<>..F.J/..w.#.......:<*W{x.- ,..K.F...a...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65515), with no line terminators
                            Category:downloaded
                            Size (bytes):522962
                            Entropy (8bit):5.100771738278072
                            Encrypted:false
                            SSDEEP:3072:7kXzr3PMn3HL5y3xYtS1cnuS5wKcPUeREtzptnZv7xA/bfGiCk7f1RrdjENvHvlL:7kX/3PMn3HL5yPYwKcatYCk7XJldxVO
                            MD5:ECDCF8210A452631FF528F1AA0A1BA14
                            SHA1:8777CA64AEB2FF129C07DBB7C727161A26D23AED
                            SHA-256:B9A50AB9E2C7937F35849E637A8DDCC97431E8AC558960C693681434EDA0BD86
                            SHA-512:92444C5E61D88E870F4D54F68C21DA4A226C0BCC8E510DC106AA91B947B656B7707F8AF69F2B5D4E545CB5059057BB2DF3FFE69D09A9FDD12B7817BBF4395485
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/hB9A50AB9E2C7937F_PptScripts/1033/powerpoint-ribbon-intl.min.js
                            Preview:"use strict";var PowerpointRibbonStringsArray=["About","D","Above Slide","A","Accessibility","Action AI","Activity","Current Selection","Add Animation","A1","Add Section","Y","Add-ins","Additional Controls","Adjust","Align","AA","Alignment","Alignment","Align Text","Alt Text","AT","Always Use Subtitles","S","Appear","Basic Zoom","Blinds","Box","View more animations","View fewer animations","Checkerboard","Effect Options","Huge","Larger","Smaller","Tiny","Full Spin","Half Spin","Quarter Spin","Two Spin","100%","25%","50%","75%","Across","Clockwise","Counterclockwise","Down","Float Down","Float Up","From Bottom","From Bottom-Left","From Bottom-Right","From Left","From Right","From Top","From Top-Left","From Top-Right","Both","Horizontal","Vertical","Horizontal","Horizontal In","Horizontal Out","In","In To Screen Bottom","In From Screen Center","In Slightly","Left Down","Left Up","Object Center","Object Center","Out","Out From Screen Bottom","Out To Screen Center","Out Slightly","Right Do
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65437)
                            Category:downloaded
                            Size (bytes):642651
                            Entropy (8bit):5.331965832262166
                            Encrypted:false
                            SSDEEP:12288:+CxME1PRsBSsUtbMS07NGb4EyuGVS3UqeuH:+dEXsBSsUGS07NGbt3UqeuH
                            MD5:1F17361FB29A6080C472FE5C698043C9
                            SHA1:871666BDC70C55EFAAD11AF36162CE91A65956EF
                            SHA-256:CC4307363023A70100271E492118FCE784D287479B2AC86BDB3DBD1FB2BAAF9F
                            SHA-512:730C7778E20545E08C5C65E2321FEFC6D93CB5C0F0A5F4254CF3B4E6ED29C1D125812EDBF5359AC418B8B4CC15DC6B2E92EC2243B265FE43A47A35AA0E582176
                            Malicious:false
                            Reputation:low
                            URL:https://wise.public.cdn.office.net/wise/owl/sharedauthclientmsal.39dcdf70a2434436117b.js
                            Preview:/*! For license information please see sharedauthclientmsal.39dcdf70a2434436117b.js.LICENSE.txt */.var Microsoft;!function(){var e,t,n,r,o,i,a={6839:function(e,t,n){"use strict";n.d(t,{nr:function(){return u}});var r,o=n(2440),i=n(9565),a="__stylesheet__",s="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),c={};try{c=window||{}}catch(e){}var u=function(){function e(e,t){var n,r,i,a,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.Cl)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(r=null==t?void 0:t.counter)&&void 0!==r?r:this._counter,this._keyToClassName=null!==(a=null!==(i=this._config.classNameCache)&&void 0!==i?i:null==t?void 0:t.keyToClassName)&&void
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65515), with no line terminators
                            Category:downloaded
                            Size (bytes):522962
                            Entropy (8bit):5.100771738278072
                            Encrypted:false
                            SSDEEP:3072:7kXzr3PMn3HL5y3xYtS1cnuS5wKcPUeREtzptnZv7xA/bfGiCk7f1RrdjENvHvlL:7kX/3PMn3HL5yPYwKcatYCk7XJldxVO
                            MD5:ECDCF8210A452631FF528F1AA0A1BA14
                            SHA1:8777CA64AEB2FF129C07DBB7C727161A26D23AED
                            SHA-256:B9A50AB9E2C7937F35849E637A8DDCC97431E8AC558960C693681434EDA0BD86
                            SHA-512:92444C5E61D88E870F4D54F68C21DA4A226C0BCC8E510DC106AA91B947B656B7707F8AF69F2B5D4E545CB5059057BB2DF3FFE69D09A9FDD12B7817BBF4395485
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/161821740512_PptScripts/1033/powerpoint-ribbon-intl.min.js
                            Preview:"use strict";var PowerpointRibbonStringsArray=["About","D","Above Slide","A","Accessibility","Action AI","Activity","Current Selection","Add Animation","A1","Add Section","Y","Add-ins","Additional Controls","Adjust","Align","AA","Alignment","Alignment","Align Text","Alt Text","AT","Always Use Subtitles","S","Appear","Basic Zoom","Blinds","Box","View more animations","View fewer animations","Checkerboard","Effect Options","Huge","Larger","Smaller","Tiny","Full Spin","Half Spin","Quarter Spin","Two Spin","100%","25%","50%","75%","Across","Clockwise","Counterclockwise","Down","Float Down","Float Up","From Bottom","From Bottom-Left","From Bottom-Right","From Left","From Right","From Top","From Top-Left","From Top-Right","Both","Horizontal","Vertical","Horizontal","Horizontal In","Horizontal Out","In","In To Screen Bottom","In From Screen Center","In Slightly","Left Down","Left Up","Object Center","Object Center","Out","Out From Screen Bottom","Out To Screen Center","Out Slightly","Right Do
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 351 x 334, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):38870
                            Entropy (8bit):7.957874947787559
                            Encrypted:false
                            SSDEEP:768:fnLb+geMpp2u4KgszFTfzJrZps8ZrcOz4QyycZyoMuLUS:fnLagPLr4KgszFDzGzOJyynin
                            MD5:47B827EA3FE8F16F26A770936F8293A9
                            SHA1:8FF18C2573052CA824CA9FDA1AC8FB5D94A8A487
                            SHA-256:0C76D70E9992D863540C63932B0B04820C2FFB3C2F0B44D949AF68CDB43FC95D
                            SHA-512:0D9FC6F5E0F3C0FBF5BD17F1C5F811EBE4BAF366E8F0F33892AF3D271F3816BBED2DB32AFEBF36600D37DD5DF885225970571448EE89B8F1DDB314088E632C1B
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/161821740512_PptResources/1033/prt2.png
                            Preview:.PNG........IHDR..._...N.....!?......IDATx^..xTe..%A..bo.tQ,..."M..(V...).. (%......^..I........[...@......^...w..i.w..<s../...;.|7..)S.L.2e.)S.L.2e.)S..GB....^._.m...OU..^...&..o9...._.\........'...j.ccc.{o...M..Z......O.V;!q}XBbv.dA.6.]9...sy...GH.9sF\.p.r.;}.>O.....FB2{@+qn...9.'..&x..t....^!DE......V...G.l....y.j.%..XO...8..5c.?.....^.......}.F.....7.Ju.k..n....?d..........t....Nlb.Z.I....{...._.....p!....%(..g.ww...z.!t..}....._..pBB.......N..v|r....|B.J.=yo>#......{.M..y..........6.o....).~...=/p.eddx.`e5.'..H....=.Zlr........ ...2..4.pO..ME.^.0...nF.F..p..Y|fp.......M0..C...l...x.h..^.0....1|.%. 3.|.|&..|.5.........7A._Bv(!.....>.../m.M:.V...\.v\.1w..s..._...O................?|....8|)7..`...t..@B...z....V.k.I.....7K.._.tVh.....s..K..W..A._]..*|.F.t2..}..m;_.kn..f....|y.`..q.+.2...X.].'E8....x<Y..(|%\.....0?.....L##T.q\.m5xOZ._...2.z0!.....O..f..D8..W.^b&..h1.......V..n....%..EDl.....e....$T.4_...g.%<s...../.....p..L.Wc....z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 512 x 256, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):18639
                            Entropy (8bit):7.9364988440504245
                            Encrypted:false
                            SSDEEP:384:FEwSuCxEl70aJNbhtGILIpdGCtfoSSqFKdHimQdiPFwvtih:WP5WlRbrhsihgsimVFwFih
                            MD5:57B82D34DA185E195174C019AEAA077D
                            SHA1:922429ED8D89E9AEFF7A20F566AE6C7FEB04DA93
                            SHA-256:BFB4F1F68B9C55D7CB1C18D7794F76906FAF47264674F0BEC9FB5B802E765D6B
                            SHA-512:DDF3D250092DFB79D9646E45528F31101BFA58E4BAE6AE3BEF121D13062CF3D4286F284A9465BB71DBA4C6050E4D8154E8ED93A4DC086DC8606AD46C872F9DDB
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...............g....sRGB.........gAMA......a.....pHYs..........o.d..HdIDATx^.{.]U..;..{.G.......**.`wkSW..D.ZuH.ML.&....D..W.....=...$b...DI"*E..I....>r..+Z%U........F.a.q..~cf...Z{..c...T.=...o.9...B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..g..b.]...?.l...b.b.Q..13.c.a....-[gNb......$..5fM.q.Y.|...Z..;7"...;..2......}IQ.6...2.@y?.<.N.6..m%..d.....6.D.y.6.I..2-.R1=.....C.2n.<...N...j.....M...|.yL..E8....3p.l..D..xC....BmC.U..d.A2Uu.R2.iP._@.f.D..Bs..p.r....S........A..C..ZaN}.'..t_lSp.M.8QVF?....G..S5v............R.t3..8..+.u+....7..V..8...8.AYc.g.....s.B.. .0O.`.\C?.._q.<P...ry...*.'i..M.&.?..8.8gP.......6!.K;.$5....~...pzz.`.s8..}..F;..*....I.j3..Li:.CsA....a....a?...J....K7.X..uJ.....t....:>{.-..A.'..aS...V...N..u.q..f.q..|...[...H.4..J.{....a'..#V..N0....e"A.C.#.....m...i.m..sg8.Y.....I*.........xy5b..v.6l...M.Xv.X..M...6.2].c:...2...]dn\...j.!........d...F~......"S.HX[.\...<..z.v0.......o,...=..B...1?k....O.l.#pO...n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 192 x 190, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):13611
                            Entropy (8bit):7.9354375574458285
                            Encrypted:false
                            SSDEEP:384:OllpEz9VH6gBkikflnLr4HmY3xTGb+XN8jlBe7AGX:SpMBALcHD3xTNujmvX
                            MD5:B64FE2E3F9FFAB1737E63A22BD2CF4C6
                            SHA1:19AE5F26AA734B46869C8F3BD5A043442134ED87
                            SHA-256:E5A4419C8AE0D7C50387094EEFE71724328B9793475890CEF26FC745932D062C
                            SHA-512:6E0EB8082646BB174D127747A860C84739930F5644C19C57B815FD2CD4350FAD273AA7DF3ADE0C8D1C4ADA31DFD65380F57182867D63E5931A79DE9BC718B1FC
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............c.....4.IDATx^.}.tTE.~..}.....,.7.ED..%.....(....8.,..........T0!.-a....=d!....Y;;!.tR....W.NwW.~..y..{^um/........ W.......O..+...Y...Q....`..0TA.F..P.u....`.5&.RWW7....kJ...2W...1....T....t.,.7 ..S....u.L.....7..9.N:.t...v....`.1c..o.y?e.C..9s."+.....(.....%.-.M.+.O.cx.7..tYW.W..........1I.l.y#;Rlb..:f.eP...2.A]...},@.N.....K....;t..k..............4.J...'.~.....f"<c...R[..K........_..g.......J^&....m.U......jX.sXP.m..0..}F....d...Uf.Fy.....\X(..........C.[..s...4h..E.....~......V...%?>.en..2....d.,.#w...,.....@_._....n.W..0u0.#.bv..;vP.....D".E...f....................KX..#s..O..I....4.4..\I.z...J.WVV..5j.....F...n.......`...s.. A....... .g'.`K.v..u....hRv...v....$....A4.]O..d....qt..7..|...Z...o.9sv...y.....d@Vc. -..ez...E.9.3.k.....$.....d&...__......h.......Z.v.aGx...?..M.6.H{n...0..]...yU...R........=$x..i......t!.I :+#...p...Oa..}.^F..>......... .`0,S.e.......`i.....\...[.{{.......f......I
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1184 x 54, 1-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):153
                            Entropy (8bit):4.994530551698966
                            Encrypted:false
                            SSDEEP:3:yionv//thPhFlldt0Lts7CX9/kITQUDm6KpyAWlvFQPaNegIp0B1p:6v/lhPD0R/TTp+cAWVFQjgKUp
                            MD5:3A257E0BF66F18E07ACD34DBD2C07F9C
                            SHA1:317D6CE22EA8E24FC3FB2976D09E403BD5063ACA
                            SHA-256:E0653E1F977306B741ED051DE6A8A4E31EDD63187955BB5C0082F760BD47BAE1
                            SHA-512:6887D7DE60564A9839EA24EFE29D3E33B3D8963333D248A4B76133EABE7386E965D0F33B01633DA96FD1B571A64340ACD13F70C19F0C67C60DB0BD5F64C4F100
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......6.......s.....sRGB.........gAMA......a.....PLTE...........pHYs..........o.d....IDATh...1......Om.. ........R..n..R.......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):472944
                            Entropy (8bit):5.49679425182425
                            Encrypted:false
                            SSDEEP:6144:OuNYqIrSlLK5kmSrBEESgSjGvX5driOPO:OuNYqIrp5SrBEFUrE
                            MD5:8C5237F017C8B79137EC7AC37C5D03FC
                            SHA1:50365E7167A8972B99E8A42EC0EE93BE7CA22403
                            SHA-256:761D15C955964A217FA048481189A4B41A459270934BCB0ECD3CEB96453A4725
                            SHA-512:5EB2381595D4DE66E9910DEEE4BE6DD05736AF7E12004B153C82D34A9DB7962F870F75CCD2DF90EAAF4FB44C92E3FCA22EBF4FC172EE1A7CCE8097CD29BE0419
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/p/s/161821740512_PptScripts/appChrome.min.js
                            Preview:"use strict";function asyncGeneratorStep(e,t,o,n,i,r,a){try{var s=e[r](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,i)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,i){var r=e.apply(t,o);function a(e){asyncGeneratorStep(r,n,i,a,s,"next",e)}function s(e){asyncGeneratorStep(r,n,i,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 24 x 24
                            Category:dropped
                            Size (bytes):695
                            Entropy (8bit):5.696679956038459
                            Encrypted:false
                            SSDEEP:12:HarRMs0pTestEsVEsl3Est3EshEsZ9NMzrI3TjEEofVcQ72TVkI3TjE:Har2nTeUEME23E+3EoEQ9NFj6kbjE
                            MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                            SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                            SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                            SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                            Malicious:false
                            Reputation:low
                            Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Microsoft PowerPoint 2007+
                            Category:downloaded
                            Size (bytes):100702
                            Entropy (8bit):7.900300109921688
                            Encrypted:false
                            SSDEEP:1536:QRnRXrpBL4PUXo2udRuyFsFYYrGDTJAr+9xlkudSkmZagX09AWdzIFfWYdYLRnt7:QRL1wUY6ySwDTZ9xlD1V9A+IFfWaYLxh
                            MD5:73A8E5A64DD85AEB014326B2CB17B21B
                            SHA1:6F40AD074F17CC0F0A2FD896166D74DBA7C6AE06
                            SHA-256:4E2349191A2834F017B98A1447E198C8A557B79682E9765F525479C52CC4D57C
                            SHA-512:F24A0F10DC057DA3D3FE5EBE8697BF1CD0B3054A85C34322AAECE00E259E7811ED6C6D1629C67433E11FAB8B4D9D0C129CDEBDCC10CD3DCF1740C31DD30DBF21
                            Malicious:false
                            Reputation:low
                            URL:https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx
                            Preview:PK..........!.........m.......[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.0........C....b.....@...l&.&K.......+...m. ...D..&.O.JV.4:c..%.sSH=.......K<.].e4dl..]N.L...|B..gl.h?q.........q.@2.[...s.g..G....q....N..L,.&_..qM...%.k.*W.dY....3..b..J..i..t.l..J)2.....=9..P..O...F..d..px+J..."..<....m...f6.9.&_...6.J....B..$..xE.o.G*}.8....},....t...64q.u.A...B...m.. ...h..W....TE.9c}......V....<... ....._. .Q.Pp.k...!..D\..Y..\.F..Qk....gtcj......U...^....N.K...'ch...............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):101803
                            Entropy (8bit):5.333052740426743
                            Encrypted:false
                            SSDEEP:1536:uRJ1IIdEgIamTvRJSRk9UUezt4C34zcsSClhev:uRRYamTvRJsUezt4w4ztlhev
                            MD5:2F1D74149F052D3354358E9856375219
                            SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                            SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                            SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                            Malicious:false
                            Reputation:low
                            Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                            Category:dropped
                            Size (bytes):108513
                            Entropy (8bit):5.310741046471892
                            Encrypted:false
                            SSDEEP:1536:6TGDZuw5uc2hg9EXduF1Tw0Ko4RlRFGSjE1LYj0Z2q0hl/a7:6Hw5Sg9o0eRlRFGKFdg7
                            MD5:77C9684211102D592D9C2E042C24DADE
                            SHA1:0A03C6B4E4ED441D584C28DE29EC78B797ED2792
                            SHA-256:BCD659260529EA730BA14B8AE4455F7E8BD97CA98FC262CA89A21563D33DA58C
                            SHA-512:F5C69F10BAF63ABB1CB67D6BCC9A35C85B3DD2740D5DB88982CD722A7248FADE9DC3CD5E2F0A83F2E50E12471C667D5360390F40F547C9B10D3197286C800899
                            Malicious:false
                            Reputation:low
                            Preview:window||(this.window=this),window.Type=Function,window.g_MSAJAXIgnoreXHRZeroStatus=void 0===window.g_MSAJAXIgnoreXHRZeroStatus||window.g_MSAJAXIgnoreXHRZeroStatus,Function.__typeName="Function",Function.__class=!0,Function.createCallback=function(e,t){return function(){var r=arguments.length;if(r>0){for(var n=[],i=0;i<r;i++)n[i]=arguments[i];return n[r]=t,e.apply(this,n)}return e.call(this,t)}},Function.createDelegate=function(e,t){return function(){return t.apply(e,arguments)}},Function.emptyFunction=Function.emptyMethod=function(){},Function.validateParameters=function(e,t,r){return Function._validateParams(e,t,r)},Function._validateParams=function(e,t,r){var n,i=t.length;if(r=r||void 0===r,n=Function._validateParameterCount(e,t,r))return n.popStackFrame(),n;for(var a=0,s=e.length;a<s;a++){var o=t[Math.min(a,i-1)],l=o.name;if(o.parameterArray)l+="["+(a-i+1)+"]";else if(!r&&a>=i)break;if(n=Function._validateParameter(e[a],o,l))return n.popStackFrame(),n}return null},Function._validate
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                            Category:downloaded
                            Size (bytes):7886
                            Entropy (8bit):3.8315614539201777
                            Encrypted:false
                            SSDEEP:48:gDmaaaaaasDovXyEOnduo5Tg8Pyt/czHOBY2F:nXF9QTg8Pyt/czuBY2F
                            MD5:F44C23DAC7704917FE87B03C3288E5A7
                            SHA1:8E38722240F85EED5BA78B4E4692B6890AC629D4
                            SHA-256:25FD28BFF140E1521F3D4CDD797ECD5519D726D8BC825B7FD5516C2FE7A12405
                            SHA-512:0F5BDA578627A462FB46D6EBA3239BF5948372CFA1458F5256AA506E05F0D43D83D8C7CCC79A8ADDD8E527A52FBA6BF0FFCA524F7ADAD56B91BAA2BF5483049F
                            Malicious:false
                            Reputation:low
                            URL:https://res-1.cdn.office.net/officeonline/op/s/161822341003_Resources/FavIcon_PPT.ico
                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................................0R..0R.p0R.0R..0R..0R..0R..0R..0R..0R.0R.p0R..........................................................................0R..0R.0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.0R..............................................................0R.P0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.P....................................................'D..&B..&B..&B..&B..&B..&B..&B..(E..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.............................................#=..";..";..";..";..";..";..";..";..";..,L..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.......................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                            Category:dropped
                            Size (bytes):1565
                            Entropy (8bit):5.188386128483973
                            Encrypted:false
                            SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                            MD5:F19498C746A477FEBDDCA265197B7156
                            SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                            SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                            SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                            Malicious:false
                            Reputation:low
                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1184 x 54, 1-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):153
                            Entropy (8bit):4.994530551698966
                            Encrypted:false
                            SSDEEP:3:yionv//thPhFlldt0Lts7CX9/kITQUDm6KpyAWlvFQPaNegIp0B1p:6v/lhPD0R/TTp+cAWVFQjgKUp
                            MD5:3A257E0BF66F18E07ACD34DBD2C07F9C
                            SHA1:317D6CE22EA8E24FC3FB2976D09E403BD5063ACA
                            SHA-256:E0653E1F977306B741ED051DE6A8A4E31EDD63187955BB5C0082F760BD47BAE1
                            SHA-512:6887D7DE60564A9839EA24EFE29D3E33B3D8963333D248A4B76133EABE7386E965D0F33B01633DA96FD1B571A64340ACD13F70C19F0C67C60DB0BD5F64C4F100
                            Malicious:false
                            Reputation:low
                            URL:https://pus11-powerpoint.officeapps.live.com/p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0
                            Preview:.PNG........IHDR.......6.......s.....sRGB.........gAMA......a.....PLTE...........pHYs..........o.d....IDATh...1......Om.. ........R..n..R.......IEND.B`.
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 28, 2024 20:29:33.278409004 CET49674443192.168.2.6173.222.162.64
                            Oct 28, 2024 20:29:33.278412104 CET49673443192.168.2.6173.222.162.64
                            Oct 28, 2024 20:29:33.561717987 CET49672443192.168.2.6173.222.162.64
                            Oct 28, 2024 20:29:40.631779909 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:40.631808043 CET4434971240.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:40.632524014 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:40.633248091 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:40.633265018 CET4434971240.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:41.737870932 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:41.737907887 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:41.738010883 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:41.738425970 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:41.738481998 CET4434971652.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:41.738632917 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:41.738643885 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:41.738703966 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:41.739537001 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:41.739552021 CET4434971652.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:41.763209105 CET4434971240.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:41.763324976 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:41.767884016 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:41.767910957 CET4434971240.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:41.768222094 CET4434971240.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:41.770195961 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:41.770327091 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:41.770334005 CET4434971240.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:41.770512104 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:41.811362028 CET4434971240.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:42.032150030 CET4434971240.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:42.032887936 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:42.032913923 CET4434971240.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:42.033118963 CET4434971240.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:42.033178091 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:42.033319950 CET49712443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:42.481867075 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.483999968 CET4434971652.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.484059095 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.484074116 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.484278917 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.484317064 CET4434971652.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.485245943 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.485316038 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.485323906 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.485371113 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.487967014 CET4434971652.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.488073111 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.488084078 CET4434971652.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.488164902 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.489602089 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.489674091 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.489707947 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.489895105 CET4434971652.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.489898920 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.489906073 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.545850039 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.546088934 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.546103954 CET4434971652.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.626118898 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.626228094 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.626379967 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.626398087 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:42.731616974 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.731781960 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:42.891006947 CET49674443192.168.2.6173.222.162.64
                            Oct 28, 2024 20:29:42.935936928 CET49673443192.168.2.6173.222.162.64
                            Oct 28, 2024 20:29:43.109508038 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:43.111874104 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:43.111953974 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:43.134598970 CET49715443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:43.134620905 CET4434971552.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:43.168418884 CET49672443192.168.2.6173.222.162.64
                            Oct 28, 2024 20:29:43.230822086 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:43.230853081 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:43.230906963 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:43.231410980 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:43.231426001 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:44.365571976 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:44.441699028 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:44.475480080 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:44.475508928 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:44.479783058 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:44.479821920 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:44.479928970 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:44.485882044 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:44.486063957 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:44.487339973 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:44.487349033 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:44.635576963 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:44.729545116 CET49720443192.168.2.6172.217.18.4
                            Oct 28, 2024 20:29:44.729576111 CET44349720172.217.18.4192.168.2.6
                            Oct 28, 2024 20:29:44.729743004 CET49720443192.168.2.6172.217.18.4
                            Oct 28, 2024 20:29:44.730252028 CET49720443192.168.2.6172.217.18.4
                            Oct 28, 2024 20:29:44.730266094 CET44349720172.217.18.4192.168.2.6
                            Oct 28, 2024 20:29:44.832106113 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:44.832139969 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:44.832231045 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:44.832916021 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:44.832925081 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:44.938138008 CET44349706173.222.162.64192.168.2.6
                            Oct 28, 2024 20:29:44.938229084 CET49706443192.168.2.6173.222.162.64
                            Oct 28, 2024 20:29:45.225763083 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.225820065 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.225882053 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.225902081 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.225914955 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.225959063 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.225970984 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.341988087 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.342015982 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.342072964 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.342092037 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.342145920 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.342154026 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.342199087 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.350251913 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.350271940 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.350290060 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.350320101 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.350378990 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.350909948 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.350928068 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.350981951 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.351099014 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.351830959 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.351850033 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.351908922 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.351950884 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.351954937 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.352725029 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.352787018 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.352792978 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.352838039 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.459861040 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.459992886 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.460022926 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.475589991 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.475661039 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.475684881 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.476164103 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.476246119 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.476253033 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.477159977 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.477226973 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.477233887 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.478074074 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.478142977 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.478149891 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.479264021 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.479331017 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.479337931 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.479767084 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.479842901 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.479852915 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.534405947 CET49730443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:45.534444094 CET44349730184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:45.534710884 CET49730443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:45.536523104 CET49730443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:45.536542892 CET44349730184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:45.546477079 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.588727951 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.588748932 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.588766098 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.588793993 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.588852882 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.588860035 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.588901043 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.588980913 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.588987112 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.589385986 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.589454889 CET4434971852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:45.589551926 CET49718443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:45.595483065 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.595606089 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.598366976 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.598372936 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.598632097 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.606703043 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.625397921 CET44349720172.217.18.4192.168.2.6
                            Oct 28, 2024 20:29:45.625698090 CET49720443192.168.2.6172.217.18.4
                            Oct 28, 2024 20:29:45.625713110 CET44349720172.217.18.4192.168.2.6
                            Oct 28, 2024 20:29:45.626683950 CET44349720172.217.18.4192.168.2.6
                            Oct 28, 2024 20:29:45.626766920 CET49720443192.168.2.6172.217.18.4
                            Oct 28, 2024 20:29:45.651330948 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.834098101 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.834131002 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.834145069 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.834182978 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.834187984 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.834233046 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.856326103 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.856342077 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.856451988 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.856457949 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.856482983 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.856508017 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.938613892 CET49720443192.168.2.6172.217.18.4
                            Oct 28, 2024 20:29:45.938740015 CET44349720172.217.18.4192.168.2.6
                            Oct 28, 2024 20:29:45.950062990 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.950082064 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.950164080 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.950171947 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.950189114 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.950264931 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.970200062 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.970216990 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.970343113 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.970346928 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.970386982 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.971594095 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.971610069 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.971703053 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:45.971705914 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:45.971750021 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.043415070 CET49720443192.168.2.6172.217.18.4
                            Oct 28, 2024 20:29:46.043443918 CET44349720172.217.18.4192.168.2.6
                            Oct 28, 2024 20:29:46.065253973 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.065272093 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.065315008 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.065325022 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.065375090 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.065630913 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.065643072 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.065677881 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.065681934 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.065701008 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.065715075 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.083028078 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.083058119 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.083162069 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.083169937 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.083211899 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.085587978 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.085602999 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.085673094 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.085678101 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.085719109 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.086486101 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.086500883 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.086563110 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.086568117 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.086617947 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.088279963 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.088320971 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.088345051 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.088349104 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.088397980 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.089235067 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.089253902 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.089306116 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.089308977 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.089348078 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.090133905 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.090158939 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.090219021 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.090221882 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:46.090245962 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.090261936 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:46.232745886 CET49720443192.168.2.6172.217.18.4
                            Oct 28, 2024 20:29:47.228077888 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.228164911 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.228174925 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.228214025 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.228224993 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.228408098 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.228408098 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.228427887 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.228440046 CET49721443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.228446007 CET4434972113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.249639988 CET44349730184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:47.249718904 CET49730443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:47.293234110 CET49730443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:47.293268919 CET44349730184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:47.294254065 CET44349730184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:47.350255013 CET49733443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.350330114 CET4434973313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.350414991 CET49733443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.350852013 CET49734443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.350904942 CET4434973413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.351016998 CET49734443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.351695061 CET49735443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.351718903 CET4434973513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.351957083 CET49735443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.352771044 CET49736443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.352863073 CET4434973613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.352886915 CET49733443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.352907896 CET4434973313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.352950096 CET49736443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.352998018 CET49734443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.353010893 CET4434973413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.353072882 CET49736443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.353111982 CET4434973613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.354058027 CET49737443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.354108095 CET4434973713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.354221106 CET49737443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.354445934 CET49735443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.354470968 CET4434973513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.354845047 CET49737443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:47.354871035 CET4434973713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:47.376307011 CET49730443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:47.419342041 CET44349730184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:47.704319954 CET44349730184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:47.704466105 CET44349730184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:47.704519987 CET49730443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:47.704555035 CET49730443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:47.704571009 CET44349730184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:47.704602003 CET49730443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:47.704607964 CET44349730184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:47.737154961 CET49739443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:47.737224102 CET44349739184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:47.737329960 CET49739443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:47.737688065 CET49739443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:47.737713099 CET44349739184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:48.198797941 CET4434973613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.202805996 CET49736443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.202837944 CET4434973613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.203522921 CET49736443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.203530073 CET4434973613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.207709074 CET4434973413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.208369017 CET4434973713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.210005045 CET49734443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.210019112 CET4434973413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.210864067 CET49734443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.210874081 CET4434973413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.212743044 CET49737443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.212786913 CET4434973713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.213545084 CET49737443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.213552952 CET4434973713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.216710091 CET4434973513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.220313072 CET49735443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.220333099 CET4434973513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.221208096 CET49735443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.221211910 CET4434973513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.334669113 CET4434973613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.334688902 CET4434973613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.334731102 CET4434973613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.334741116 CET49736443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.334780931 CET49736443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.345225096 CET49736443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.345257998 CET4434973613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.345278025 CET49736443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.345284939 CET4434973613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.347034931 CET4434973413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.347130060 CET4434973413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.347207069 CET4434973713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.347217083 CET49734443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.347392082 CET4434973713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.347448111 CET49737443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.354264975 CET4434973513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.354300022 CET4434973513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.354352951 CET4434973513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.354360104 CET49735443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.354393959 CET49735443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.378005981 CET49737443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.378029108 CET4434973713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.378043890 CET49737443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.378051043 CET4434973713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.378946066 CET49735443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.378947020 CET49735443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.378962040 CET4434973513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.378976107 CET4434973513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.380485058 CET49734443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.380505085 CET4434973413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.380520105 CET49734443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.380528927 CET4434973413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.384308100 CET49744443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.384334087 CET4434974413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.384402990 CET49744443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.385265112 CET49744443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.385279894 CET4434974413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.387824059 CET49745443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.387846947 CET4434974513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.387892008 CET49745443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.388057947 CET49745443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.388073921 CET4434974513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.389995098 CET49746443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.390003920 CET4434974613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.390058994 CET49746443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.390172005 CET49746443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.390186071 CET4434974613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.392144918 CET49747443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.392154932 CET4434974713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.392206907 CET49747443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.392549038 CET49747443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.392560005 CET4434974713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.397455931 CET4434973313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.398147106 CET49733443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.398166895 CET4434973313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.398751020 CET49733443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.398756981 CET4434973313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.539083958 CET4434973313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.539289951 CET4434973313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.539347887 CET49733443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.539374113 CET4434973313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.539429903 CET49733443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.539459944 CET4434973313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.539504051 CET49733443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.539657116 CET49733443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.539668083 CET4434973313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.550316095 CET49748443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.550365925 CET4434974813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.550519943 CET49748443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.550878048 CET49748443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:48.550899029 CET4434974813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:48.600487947 CET44349739184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:48.600558043 CET49739443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:48.602210045 CET49739443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:48.602216959 CET44349739184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:48.602499962 CET44349739184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:48.603899002 CET49739443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:48.651323080 CET44349739184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:48.850759029 CET44349739184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:48.850824118 CET44349739184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:48.851279974 CET49739443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:49.130187988 CET4434974613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.142991066 CET4434974713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.143352032 CET4434974513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.145072937 CET4434974413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.190939903 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:49.190979004 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:49.191087961 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:49.191637039 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:49.191653967 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:49.207133055 CET49739443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:49.207180977 CET44349739184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:49.207206011 CET49739443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:29:49.207215071 CET44349739184.28.90.27192.168.2.6
                            Oct 28, 2024 20:29:49.216486931 CET49744443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.216522932 CET4434974413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.217010021 CET49744443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.217020035 CET4434974413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.217344999 CET49746443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.217361927 CET4434974613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.218126059 CET49746443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.218133926 CET4434974613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.218560934 CET49747443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.218647003 CET4434974713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.219048023 CET49747443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.219063997 CET4434974713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.219533920 CET49745443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.219566107 CET4434974513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.220158100 CET49745443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.220168114 CET4434974513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.282432079 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:49.282469988 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:49.283113003 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:49.283265114 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:49.283288002 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:49.335071087 CET4434974813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.336569071 CET49748443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.336652040 CET4434974813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.337188005 CET49748443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.337203979 CET4434974813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.348479033 CET4434974613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.348547935 CET4434974613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.348613977 CET49746443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.348769903 CET49746443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.348769903 CET49746443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.348815918 CET4434974613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.348843098 CET4434974613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.349783897 CET4434974713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.349842072 CET4434974713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.350091934 CET49747443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.350167036 CET49747443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.350167036 CET49747443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.350204945 CET4434974713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.350229979 CET4434974713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.350608110 CET4434974413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.350682020 CET4434974413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.350931883 CET49744443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.350966930 CET49744443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.350966930 CET49744443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.350986004 CET4434974413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.351006985 CET4434974413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.352324963 CET49757443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.352365971 CET4434975713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.352451086 CET49757443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.352664948 CET49757443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.352677107 CET4434975713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.353369951 CET49758443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.353390932 CET4434975813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.353574991 CET49758443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.353698015 CET49758443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.353708029 CET4434975813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.353733063 CET49759443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.353755951 CET4434975913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.353810072 CET49759443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.353933096 CET49759443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.353945971 CET4434975913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.367805958 CET4434974513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.367975950 CET4434974513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.368042946 CET49745443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.368074894 CET49745443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.368088007 CET4434974513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.368117094 CET49745443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.368129969 CET4434974513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.370156050 CET49760443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.370203972 CET4434976013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.370285988 CET49760443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.370779037 CET49760443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.370811939 CET4434976013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.471191883 CET4434974813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.471699953 CET4434974813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.471807003 CET49748443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.471864939 CET49748443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.471864939 CET49748443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.471909046 CET4434974813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.471935987 CET4434974813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.474510908 CET49761443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.474591970 CET4434976113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:49.474682093 CET49761443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.474848032 CET49761443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:49.474879980 CET4434976113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.142411947 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.142765045 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.142798901 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.143965960 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.144028902 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.144048929 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.144090891 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.146439075 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.146555901 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.147025108 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.147044897 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.148127079 CET4434975813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.148900986 CET49758443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.148922920 CET4434975813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.149555922 CET4434975913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.150975943 CET49758443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.150981903 CET4434975813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.153697968 CET4434976013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.153891087 CET4434975713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.168724060 CET49760443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.168780088 CET4434976013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.169406891 CET49760443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.169424057 CET4434976013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.169863939 CET49759443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.169891119 CET4434975913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.170382023 CET49759443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.170392036 CET4434975913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.171607018 CET49757443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.171627045 CET4434975713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.172123909 CET49757443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.172133923 CET4434975713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.211163044 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:50.211205006 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:50.211285114 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:50.212068081 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:50.212084055 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:50.227713108 CET4434976113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.228235006 CET49761443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.228322029 CET4434976113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.228945017 CET49761443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.228961945 CET4434976113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.230081081 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.284790993 CET4434975813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.284991980 CET4434975813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.285053968 CET49758443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.285154104 CET49758443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.285171032 CET4434975813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.285200119 CET49758443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.285208941 CET4434975813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.286694050 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.286761045 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.286798000 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.286827087 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.286839962 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.287023067 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.287066936 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.287074089 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.288561106 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.288606882 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.303352118 CET4434976013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.303760052 CET4434975913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.303843021 CET4434975913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.303884983 CET49759443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.304058075 CET4434976013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.304121971 CET49760443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.305174112 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:50.305670023 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:50.305684090 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:50.306962967 CET4434975713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.307128906 CET4434975713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.307178974 CET49757443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.309788942 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:50.309858084 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:50.315803051 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:50.315890074 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:50.316003084 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:50.316018105 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:50.316032887 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:50.359338999 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:50.364697933 CET4434976113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.364782095 CET4434976113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.364839077 CET49761443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.369390965 CET49756443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:50.369425058 CET4434975652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:50.371968031 CET49760443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.371990919 CET4434976013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.372004986 CET49760443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.372011900 CET4434976013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.372190952 CET49761443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.372230053 CET4434976113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.372267008 CET49761443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.372284889 CET4434976113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.373076916 CET49759443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.373106956 CET4434975913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.373136044 CET49759443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.373143911 CET4434975913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.373560905 CET49757443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.373574972 CET4434975713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.373594046 CET49757443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.373599052 CET4434975713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.376132011 CET49767443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.376183033 CET4434976713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.376266003 CET49767443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.378051043 CET49767443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.378067970 CET4434976713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.378248930 CET49768443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.378277063 CET4434976813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.378334045 CET49768443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.378484964 CET49768443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.378496885 CET4434976813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.380537033 CET49769443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.380573034 CET4434976913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.380631924 CET49769443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.381242990 CET49769443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.381256104 CET4434976913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.382724047 CET49770443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.382755041 CET4434977013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.382873058 CET49770443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.384335995 CET49770443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.384351969 CET4434977013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.385288000 CET49771443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.385298967 CET4434977113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.385360956 CET49771443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.388284922 CET49771443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:50.388294935 CET4434977113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:50.432944059 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.131162882 CET4434976813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.132813931 CET4434976713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.135147095 CET49768443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.135196924 CET4434976813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.140038967 CET49768443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.140048027 CET4434976813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.142843008 CET4434977013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.146414995 CET4434976913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.147479057 CET49769443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.147479057 CET49769443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.147496939 CET4434976913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.147505045 CET4434976913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.148291111 CET49767443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.148329973 CET4434976713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.153305054 CET49767443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.153312922 CET4434976713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.153994083 CET4434977113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.160038948 CET49771443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.160047054 CET4434977113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.196453094 CET49771443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.196464062 CET4434977113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.197283983 CET49770443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.197283983 CET49770443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.197325945 CET4434977013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.197339058 CET4434977013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.271116972 CET4434976813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.271261930 CET4434976813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.272686958 CET49768443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.281414032 CET4434976913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.281569958 CET4434976913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.281657934 CET49769443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.284877062 CET4434976713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.285044909 CET4434976713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.292593956 CET49767443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.302201986 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.302283049 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.304699898 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.304712057 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.309612989 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.328289986 CET4434977113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.328310013 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:51.328428984 CET4434977113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.328469038 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:51.328578949 CET49771443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.331064939 CET4434977013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.331139088 CET4434977013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.331495047 CET49770443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.352377892 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:51.352421999 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:51.352663994 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:51.363604069 CET49768443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.363630056 CET4434976813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.363662004 CET49768443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.363667965 CET4434976813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.364592075 CET49771443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.364592075 CET49771443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.364615917 CET4434977113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.364626884 CET4434977113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.365607977 CET49770443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.365618944 CET4434977013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.365648985 CET49770443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.365653038 CET4434977013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.366179943 CET49769443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.366179943 CET49769443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.366198063 CET4434976913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.366209030 CET4434976913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.367269039 CET49767443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.367301941 CET4434976713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.367331982 CET49767443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:51.367342949 CET4434976713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:51.418921947 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.418950081 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.418991089 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.419011116 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.419033051 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.419045925 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.419075966 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.425295115 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:51.427555084 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.427683115 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.427740097 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.427751064 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.432585001 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.485224009 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:51.485388994 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:51.485388994 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:51.485411882 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:51.488590002 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.488692045 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.489126921 CET4434975252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.489207029 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.489207029 CET49752443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.531342983 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:51.732628107 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:51.823199034 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:51.823227882 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:51.857884884 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:51.857949972 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:51.894680023 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:51.894731998 CET4434976640.113.103.199192.168.2.6
                            Oct 28, 2024 20:29:51.894752979 CET49766443192.168.2.640.113.103.199
                            Oct 28, 2024 20:29:51.946712971 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.946747065 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.946863890 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.947078943 CET49778443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.947093010 CET4434977852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.947144985 CET49778443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.947645903 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.947659969 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.947710037 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.947869062 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.947876930 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.948236942 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.948272943 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.948318958 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.948764086 CET49778443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.948776960 CET4434977852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.949925900 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.949938059 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:51.950231075 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:51.950246096 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:52.023324013 CET49783443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.023348093 CET4434978313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.023403883 CET49783443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.025247097 CET49784443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.025346994 CET4434978413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.025424004 CET49784443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.030464888 CET49785443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.030483961 CET4434978513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.030540943 CET49785443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.030735016 CET49784443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.030770063 CET4434978413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.030951977 CET49783443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.030963898 CET4434978313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.033093929 CET49786443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.033116102 CET4434978613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.033181906 CET49786443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.035576105 CET49787443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.035584927 CET4434978713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.035639048 CET49787443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.035816908 CET49787443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.035832882 CET4434978713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.036228895 CET49786443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.036251068 CET4434978613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.038820982 CET49785443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.038832903 CET4434978513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.789922953 CET4434978713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.790399075 CET49787443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.790481091 CET4434978713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.790899038 CET49787443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.790911913 CET4434978713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.792790890 CET4434978413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.793198109 CET49784443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.793252945 CET4434978413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.793346882 CET4434978613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.793643951 CET49784443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.793658018 CET4434978413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.793806076 CET49786443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.793843031 CET4434978613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.794282913 CET49786443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.794294119 CET4434978613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.795671940 CET4434978313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.795964956 CET49783443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.796006918 CET4434978313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.796593904 CET49783443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.796616077 CET4434978313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.828270912 CET4434978513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.828732014 CET49785443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.828775883 CET4434978513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.829137087 CET49785443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.829150915 CET4434978513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.924438000 CET4434978713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.924595118 CET4434978713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.924691916 CET49787443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.924899101 CET49787443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.924938917 CET4434978713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.924968958 CET49787443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.924995899 CET4434978713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.930145979 CET49790443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.930201054 CET4434979013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.930265903 CET49790443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.930459976 CET49790443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.930476904 CET4434979013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.931245089 CET4434978613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.931360960 CET4434978613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.931610107 CET49786443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.931708097 CET49786443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.931708097 CET49786443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.931756973 CET4434978613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.931803942 CET4434978613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.933535099 CET4434978313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.933788061 CET49791443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.933881998 CET4434979113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.934118032 CET4434978313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.934205055 CET49783443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.934206963 CET49791443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.934251070 CET49783443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.934268951 CET4434978313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.934340954 CET49791443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.934381962 CET4434979113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.936383963 CET49792443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.936436892 CET4434979213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.936558008 CET49792443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.936657906 CET49792443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.936692953 CET4434979213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.939157009 CET4434978413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.939397097 CET4434978413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.939477921 CET49784443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.939522982 CET49784443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.939563990 CET4434978413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.939593077 CET49784443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.939608097 CET4434978413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.941874027 CET49793443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.941927910 CET4434979313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.942071915 CET49793443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.942212105 CET49793443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.942233086 CET4434979313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.973834038 CET4434978513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.973905087 CET4434978513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.973977089 CET49785443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.974095106 CET49785443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.974128008 CET4434978513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.974160910 CET49785443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.974174976 CET4434978513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.976397038 CET49794443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.976524115 CET4434979413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:52.976666927 CET49794443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.976826906 CET49794443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:52.976856947 CET4434979413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.047786951 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.048044920 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.048058987 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.049107075 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.049171925 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.049602985 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.049664021 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.049794912 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.049803972 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.069405079 CET4434977852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.069645882 CET49778443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.069685936 CET4434977852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.070916891 CET4434977852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.071260929 CET49778443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.071418047 CET49778443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.071474075 CET4434977852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.092061043 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.092292070 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.092319012 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.093800068 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.093873978 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.094178915 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.094266891 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.094337940 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.094346046 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.131269932 CET49778443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.146670103 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.146809101 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.329174995 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.334697962 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.334712029 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.335834026 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.335968018 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.337503910 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.337568045 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.337656021 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.337666035 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.434643030 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.434669018 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.434735060 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.434747934 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.434824944 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.435431957 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.435566902 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.455430984 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.455481052 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.455636978 CET4434977952.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.455637932 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.455683947 CET49779443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.480159044 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:53.480247974 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:53.480513096 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:53.481184006 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:53.481214046 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:53.545274973 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.664808989 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:53.664851904 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:53.664917946 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:53.665702105 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:53.665715933 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:53.681348085 CET4434979113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.685365915 CET4434979213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.686381102 CET49791443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.686409950 CET4434979113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.686651945 CET4434979013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.690628052 CET49791443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.690654993 CET4434979113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.691370010 CET49792443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.691421986 CET4434979213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.693423986 CET49792443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.693439007 CET4434979213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.699743986 CET49790443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.699770927 CET4434979013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.700548887 CET49790443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.700552940 CET4434979013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.728274107 CET4434979313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.728334904 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.728358030 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.728415012 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.728424072 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.728493929 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.729477882 CET4434979413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.736051083 CET4434977852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.760191917 CET49793443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.760221004 CET4434979313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.789916039 CET49793443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.789972067 CET4434979313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.790395975 CET49794443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.790448904 CET4434979413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.791035891 CET49794443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.791049957 CET4434979413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.822488070 CET49778443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.822513103 CET4434977852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.822762966 CET4434979113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.822982073 CET4434979113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.823102951 CET49791443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.825462103 CET4434979213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.825895071 CET4434979213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.826047897 CET49792443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.832897902 CET4434979013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.833081961 CET4434979013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.833152056 CET49790443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.847534895 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.847553968 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.847579002 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.847589970 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.847629070 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.847654104 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.847654104 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.858824015 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.858833075 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.858989000 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.858995914 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.859071970 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.866365910 CET4434977852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.867449999 CET49778443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.923059940 CET4434979413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.923140049 CET4434979413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.923217058 CET49794443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.924190998 CET4434979313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.924371958 CET4434979313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:53.924453020 CET49793443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:53.959252119 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.959357023 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.959614992 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.959635973 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.959681988 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:53.989892006 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.989957094 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:53.990220070 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:54.062838078 CET49791443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.062838078 CET49791443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.062937021 CET4434979113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.062966108 CET4434979113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.064856052 CET49794443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.064857006 CET49794443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.064927101 CET4434979413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.064955950 CET4434979413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.065787077 CET49793443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.065788031 CET49793443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.065855026 CET4434979313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.065890074 CET4434979313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.077981949 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:54.078011990 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:54.078052998 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:54.078057051 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:54.078099966 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:54.078110933 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:54.078126907 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:54.082355022 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:54.082417011 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:54.374861956 CET49792443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.374953985 CET4434979213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.374993086 CET49792443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.375015020 CET4434979213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.376975060 CET49790443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.377000093 CET4434979013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.377012968 CET49790443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.377018929 CET4434979013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.430737019 CET49778443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:54.430778027 CET4434977852.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:54.439308882 CET49777443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:54.439331055 CET4434977752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:54.443991899 CET49780443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:54.444020033 CET4434978052.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:54.618334055 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.707309961 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:54.707381010 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.708600044 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.708612919 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.708720922 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:54.711519003 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:54.711611032 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.712923050 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:54.712944031 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.722644091 CET49803443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.722682953 CET4434980313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.723123074 CET49803443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.724672079 CET49804443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.724704027 CET4434980413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.724901915 CET49804443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.725486040 CET49805443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.725505114 CET4434980513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.725606918 CET49805443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.729728937 CET49803443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.729742050 CET4434980313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.734366894 CET49804443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.734374046 CET49805443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.734379053 CET4434980413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.734388113 CET4434980513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.736080885 CET49806443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.736098051 CET4434980613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.736193895 CET49806443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.736383915 CET49806443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.736392021 CET4434980613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.736567020 CET49807443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.736578941 CET4434980713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.736687899 CET49807443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.739059925 CET49807443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:54.739069939 CET4434980713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:54.805821896 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.821393967 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:54.821417093 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.825093031 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.825166941 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:54.827841997 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:54.828033924 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.829302073 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:54.829308987 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:54.921843052 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:54.921847105 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.275191069 CET49811443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:55.275233984 CET4434981152.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:55.275460958 CET49811443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:55.275712013 CET49811443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:55.275736094 CET4434981152.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:55.276912928 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:55.276930094 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:55.276995897 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:55.277339935 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:55.277354002 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:55.390674114 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.390692949 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.390768051 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.390836000 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.396209955 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.396270990 CET4434979852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.396338940 CET49798443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.477232933 CET4434980713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.482779980 CET4434980413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.496362925 CET4434980313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.496778011 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.496838093 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.496921062 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.496921062 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.496953964 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.496972084 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.496989965 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.508366108 CET4434980513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.528902054 CET4434980613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.532419920 CET49807443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.583498001 CET49806443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.583528996 CET4434980613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.584553003 CET49806443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.584563017 CET4434980613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.585025072 CET49805443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.585056067 CET4434980513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.585793972 CET49805443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.585802078 CET4434980513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.586486101 CET49804443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.586514950 CET4434980413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.587197065 CET49804443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.587207079 CET4434980413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.587308884 CET49807443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.587318897 CET4434980713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.587965965 CET49807443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.587970018 CET4434980713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.588660955 CET49803443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.588697910 CET4434980313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.590506077 CET49803443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.590511084 CET4434980313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.591435909 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.591578007 CET4434980152.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.591650009 CET49801443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.613903046 CET44349720172.217.18.4192.168.2.6
                            Oct 28, 2024 20:29:55.613965034 CET44349720172.217.18.4192.168.2.6
                            Oct 28, 2024 20:29:55.616631031 CET49720443192.168.2.6172.217.18.4
                            Oct 28, 2024 20:29:55.667592049 CET49720443192.168.2.6172.217.18.4
                            Oct 28, 2024 20:29:55.667618036 CET44349720172.217.18.4192.168.2.6
                            Oct 28, 2024 20:29:55.670352936 CET49815443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.670373917 CET4434981552.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.670466900 CET49815443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.672380924 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.672481060 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.672636032 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.672873974 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.672910929 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.673037052 CET49815443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.673053026 CET4434981552.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.678595066 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.678628922 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.678715944 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.679434061 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:55.679441929 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:55.718746901 CET4434980713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.718902111 CET4434980413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.719063044 CET4434980413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.719153881 CET4434980713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.719221115 CET49804443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.719269037 CET49807443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.719269037 CET49807443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.719291925 CET49807443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.719305992 CET4434980713.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.721251011 CET49804443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.721265078 CET4434980413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.721291065 CET49804443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.721297026 CET4434980413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.723324060 CET4434980613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.723392010 CET4434980613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.723505020 CET49806443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.725378990 CET4434980313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.725403070 CET49819443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.725442886 CET4434980313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.725511074 CET4434981913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.725608110 CET49803443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.725635052 CET49819443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.725836992 CET49806443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.725842953 CET4434980613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.725876093 CET49806443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.725883007 CET4434980613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.726855993 CET4434980513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.726998091 CET4434980513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.728631973 CET49805443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.728971958 CET49819443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.729010105 CET4434981913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.729084015 CET49805443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.729089975 CET4434980513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.729100943 CET49805443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.729108095 CET4434980513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.730500937 CET49821443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.730523109 CET4434982113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.730587959 CET49821443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.730722904 CET49821443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.730732918 CET4434982113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.730837107 CET49803443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.730866909 CET4434980313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.730884075 CET49803443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.730890989 CET4434980313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.733747005 CET49822443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.733772039 CET4434982213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.733881950 CET49822443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.739319086 CET49825443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.739343882 CET4434982513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.739965916 CET49826443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.739996910 CET4434982613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.740000963 CET49825443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.740047932 CET49826443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.740236044 CET49822443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.740264893 CET4434982213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.740467072 CET49825443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.740482092 CET4434982513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:55.740567923 CET49826443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:55.740596056 CET4434982613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.378938913 CET4434981152.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:56.379295111 CET49811443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:56.379323959 CET4434981152.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:56.379823923 CET4434981152.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:56.381037951 CET49811443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:56.381112099 CET4434981152.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:56.382682085 CET49811443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:56.382694006 CET49811443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:56.382705927 CET4434981152.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:56.398468018 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:56.398771048 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:56.398783922 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:56.400074005 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:56.400794983 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:56.400983095 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:56.401030064 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:56.401073933 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:56.401093960 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:56.465228081 CET4434981913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.466875076 CET49819443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.466960907 CET4434981913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.467374086 CET49819443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.467390060 CET4434981913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.490226984 CET4434982113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.493690014 CET4434982613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.504482031 CET4434982513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.515064001 CET4434982213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.517586946 CET49822443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.517667055 CET4434982213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.518017054 CET49822443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.518030882 CET4434982213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.518254995 CET49821443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.518286943 CET4434982113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.518783092 CET49821443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.518794060 CET4434982113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.519161940 CET49826443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.519205093 CET4434982613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.519608021 CET49826443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.519622087 CET4434982613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.519815922 CET49825443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.519829035 CET4434982513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.520554066 CET49825443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.520558119 CET4434982513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.600528955 CET4434981913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.601255894 CET4434981913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.604809046 CET49819443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.640616894 CET49819443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.640616894 CET49819443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.640669107 CET4434981913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.640695095 CET4434981913.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.651232004 CET4434982613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.651299000 CET4434982613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.651401043 CET49826443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.651577950 CET4434982113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.651637077 CET4434982513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.651743889 CET4434982113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.651830912 CET49821443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.652198076 CET4434982513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.652256966 CET49825443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.656064987 CET4434982213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.656136990 CET4434982213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.656239033 CET49822443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.678582907 CET49825443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.678601027 CET4434982513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.678613901 CET49825443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.678623915 CET4434982513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.679766893 CET49822443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.679800034 CET4434982213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.679816961 CET49822443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.679827929 CET4434982213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.681369066 CET49826443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.681399107 CET4434982613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.681412935 CET49826443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.681420088 CET4434982613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.682389975 CET49821443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.682409048 CET4434982113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.682431936 CET49821443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.682436943 CET4434982113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.686750889 CET49830443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.686777115 CET4434983013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.687160015 CET49830443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.688296080 CET49831443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.688325882 CET4434983113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.688468933 CET49831443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.689331055 CET49830443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.689343929 CET4434983013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.700901985 CET49831443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.700913906 CET4434983113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.760441065 CET49832443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.760490894 CET4434983213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.760549068 CET49832443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.762701035 CET49832443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.762721062 CET4434983213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.763564110 CET49833443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.763633013 CET4434983313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.763822079 CET49833443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.763941050 CET49833443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.763967991 CET4434983313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.764830112 CET49834443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.764853001 CET4434983413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.764913082 CET49834443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.765597105 CET49834443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:56.765618086 CET4434983413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:56.777656078 CET4434981552.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.786007881 CET49815443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.786017895 CET4434981552.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.786359072 CET4434981552.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.797219992 CET49815443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.797285080 CET4434981552.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.798430920 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.801285028 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.801306963 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.802578926 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.802825928 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.802901030 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.812021971 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.812197924 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.812199116 CET49815443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.816028118 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.816070080 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.816165924 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.816179037 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.818734884 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.818831921 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.823009968 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.823215961 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:56.823227882 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.823307991 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:56.855334044 CET4434981552.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.005568981 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.005620003 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.006036043 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.009983063 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.009994030 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.012501001 CET49836443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.012583971 CET4434983652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.012712955 CET49836443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.012895107 CET49836443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.012953043 CET4434983652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.027335882 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.027394056 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.031361103 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.031445026 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.051294088 CET4434981152.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.165565968 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.165621042 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.165684938 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.165702105 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.165749073 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.178134918 CET4434981152.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.178236008 CET49811443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.178853989 CET49811443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.178872108 CET4434981152.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.281507015 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.281526089 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.281977892 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.282208920 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.282217979 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.284287930 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.284321070 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.284372091 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.284408092 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.284427881 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.284450054 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.290067911 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.290167093 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.290182114 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.290226936 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.292732954 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.292826891 CET4434981252.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.292907953 CET49812443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.346708059 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.346751928 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.346808910 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.347521067 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.347645998 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.347800016 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.347820997 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.347861052 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.348870993 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.348907948 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.360697031 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.360723019 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.361179113 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.361660957 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.361689091 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.361758947 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.362018108 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.362040043 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.362152100 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:57.362169981 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:57.413417101 CET49849443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.413456917 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.413603067 CET49849443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.413801908 CET49849443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.413813114 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.429852009 CET4434983013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.430361032 CET49830443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.430381060 CET4434983013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.433743000 CET49830443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.433751106 CET4434983013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.445694923 CET4434983113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.446029902 CET49831443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.446041107 CET4434983113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.446409941 CET49831443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.446413994 CET4434983113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.447263956 CET4434981552.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.502783060 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.502849102 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.502922058 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.502939939 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.503000975 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.520395041 CET4434983313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.520750046 CET4434983213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.520884037 CET4434983413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.521017075 CET49833443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.521107912 CET4434983313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.524182081 CET49833443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.524199009 CET4434983313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.524470091 CET49832443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.524487972 CET4434983213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.524907112 CET49832443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.524914026 CET4434983213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.525536060 CET49834443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.525553942 CET4434983413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.526175022 CET49834443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.526180029 CET4434983413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.540654898 CET49815443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.540668011 CET4434981552.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.541728973 CET49815443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.541773081 CET4434981552.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.541831970 CET49815443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.595506907 CET4434983013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.595577955 CET4434983013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.595669985 CET49830443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.596131086 CET49830443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.596153021 CET4434983013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.596164942 CET49830443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.596173048 CET4434983013.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.596442938 CET4434983113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.596604109 CET4434983113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.596740007 CET49831443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.597681046 CET49831443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.597691059 CET4434983113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.597702026 CET49831443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.597707033 CET4434983113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.600553989 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.600621939 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.600682020 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.600696087 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.600737095 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.600984097 CET49851443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.601037979 CET4434985113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.601046085 CET49852443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.601067066 CET4434985213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.601138115 CET49851443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.601146936 CET49852443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.601718903 CET49851443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.601735115 CET4434985113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.602113962 CET49852443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.602123976 CET4434985213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.619714022 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.619740009 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.619777918 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.619791985 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.619801044 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.619822979 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.619851112 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.619878054 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.619878054 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.626468897 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.626552105 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.649432898 CET49816443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.649473906 CET4434981652.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.657711029 CET4434983313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.657912970 CET4434983313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.657989025 CET49833443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.658500910 CET4434983213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.658719063 CET4434983213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.658780098 CET49832443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.658809900 CET49833443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.658860922 CET4434983313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.658888102 CET49833443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.658905029 CET4434983313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.659306049 CET4434983413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.659379959 CET4434983413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.659670115 CET49834443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.660089970 CET49832443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.660089970 CET49832443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.660108089 CET4434983213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.660120964 CET4434983213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.661164045 CET49834443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.661171913 CET4434983413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.661201954 CET49834443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.661209106 CET4434983413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.663953066 CET49853443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.663985968 CET4434985313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.664088011 CET49853443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.666479111 CET49854443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.666500092 CET4434985413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.666636944 CET49853443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.666659117 CET4434985313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.666672945 CET49854443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.667032003 CET49854443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.667041063 CET4434985413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.668133020 CET49855443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.668142080 CET4434985513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.668283939 CET49855443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.668704033 CET49855443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:57.668713093 CET4434985513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:57.745996952 CET4434983652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.746226072 CET49836443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.746247053 CET4434983652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.746638060 CET4434983652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.746980906 CET49836443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.747051001 CET4434983652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.747117996 CET49836443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.749017000 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.749042034 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.749078989 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.749098063 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.749134064 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.749142885 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.749608040 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.749680042 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.749689102 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.749903917 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.750041962 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.750113964 CET4434981752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:57.750165939 CET49817443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:57.762103081 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.762362003 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.762370110 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.762717962 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.763076067 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.763143063 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.763220072 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.763269901 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.763276100 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.787377119 CET4434983652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.890234947 CET4434983652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.891838074 CET4434983652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.891906977 CET49836443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.892529964 CET49836443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.892549992 CET4434983652.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.907624960 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:57.907691956 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:57.907778025 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:57.908099890 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.908118010 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.908169985 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.908188105 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.908236027 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.908293962 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:57.908325911 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:57.909070969 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.909111023 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.909262896 CET4434983552.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:57.909312010 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:57.909327030 CET49835443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:58.481092930 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:58.481264114 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.481364012 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.481491089 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:58.481508970 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:58.481678009 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.481704950 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.481869936 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.481931925 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.481950998 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:58.482280970 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:58.482353926 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:58.482472897 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:58.482505083 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.482861996 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.482873917 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.482917070 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.483000040 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.483009100 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.483057022 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.483067036 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.483196020 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.483232021 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.483468056 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.483546019 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.484067917 CET4434985213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.484363079 CET4434985113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.484904051 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.484916925 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.485235929 CET49852443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.485249043 CET4434985213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.485938072 CET49851443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.485965014 CET4434985113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.487040997 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.487119913 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.487806082 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.488050938 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.488543987 CET49852443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.488552094 CET4434985213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.488926888 CET49851443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.488934040 CET4434985113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.489845037 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.489856958 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.523334026 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:58.615487099 CET4434985513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.615885019 CET49855443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.615921974 CET4434985513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.616416931 CET49855443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.616421938 CET4434985513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.618885040 CET4434985413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.619210005 CET49854443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.619227886 CET4434985413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.619617939 CET49854443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.619626045 CET4434985413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.620670080 CET4434985213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.620738029 CET4434985213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.620975971 CET49852443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.621193886 CET49852443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.621212006 CET4434985213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.621222019 CET49852443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.621227980 CET4434985213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.621659994 CET4434985313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.621944904 CET4434985113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.622139931 CET49853443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.622155905 CET4434985313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.622273922 CET4434985113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.622337103 CET49851443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.622668028 CET49853443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.622673988 CET4434985313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.623651981 CET49851443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.623668909 CET4434985113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.623801947 CET49851443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.623807907 CET4434985113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.626528025 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:58.626713991 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.626713991 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.641546965 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.642030954 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.642074108 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.643951893 CET49861443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.644006968 CET4434986113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.644083023 CET49861443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.645984888 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.646064997 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.646091938 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.646323919 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.654568911 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.654714108 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.654725075 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.655749083 CET49861443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.655790091 CET4434986113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.656949043 CET49862443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.656981945 CET4434986213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.657043934 CET49862443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.657269955 CET49862443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.657279968 CET4434986213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.695377111 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.730386972 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.730624914 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.730668068 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.732006073 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.732065916 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.732249975 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.732315063 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.732837915 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.733050108 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.733082056 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.733217955 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:58.751096010 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:58.751307964 CET49849443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:58.751331091 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:58.752577066 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:58.752969027 CET49849443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:58.753146887 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:58.753278017 CET49849443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:58.756036043 CET4434985413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.756213903 CET4434985413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.756279945 CET49854443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.756395102 CET49854443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.756412029 CET4434985413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.756422043 CET49854443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.756428003 CET4434985413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.756860018 CET4434985313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.756928921 CET4434985513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.757009983 CET4434985513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.757061005 CET49855443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.757069111 CET4434985313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.757148981 CET49853443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.757173061 CET49853443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.757185936 CET4434985313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.757195950 CET49853443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.757201910 CET4434985313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.757488012 CET49855443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.757493973 CET4434985513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.757502079 CET49855443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.757504940 CET4434985513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.761030912 CET49863443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.761080027 CET4434986313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.761148930 CET49863443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.761256933 CET49864443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.761348009 CET4434986413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.761416912 CET49864443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.761533976 CET49863443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.761548996 CET4434986313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.762379885 CET49864443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.762414932 CET4434986413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.763376951 CET49865443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.763406038 CET4434986513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.763468981 CET49865443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.763573885 CET49865443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:58.763581038 CET4434986513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:58.792947054 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.792983055 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.793015003 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.793051004 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.793107033 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.793435097 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.793487072 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.794806957 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.794816017 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.794869900 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.794882059 CET4434985852.108.8.12192.168.2.6
                            Oct 28, 2024 20:29:58.794930935 CET49858443192.168.2.652.108.8.12
                            Oct 28, 2024 20:29:58.795341015 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:58.840871096 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:58.840918064 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.044796944 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.120421886 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.120443106 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.120510101 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.120533943 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.120600939 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.148483992 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.148550034 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.148622990 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.148624897 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.148655891 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.148679018 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.148703098 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.153109074 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.153192997 CET4434984652.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.153249979 CET49846443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.157296896 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.157397032 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.157483101 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.157639980 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.157670021 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.157732964 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.157763958 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.157985926 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.158020973 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.159106016 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.159153938 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.159301043 CET4434984252.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.159358978 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.159377098 CET49842443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.236058950 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.236077070 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.236116886 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.236133099 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.236145020 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.236155033 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.236202002 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.245666981 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.245745897 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.248202085 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.248233080 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.248326063 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.248398066 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.248492956 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.295185089 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.295308113 CET4434984452.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.295372009 CET49844443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.357834101 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.365719080 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.365729094 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.365778923 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.365832090 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.365904093 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.365948915 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.373373032 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.373459101 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.373480082 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.373534918 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.399110079 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.399172068 CET4434984552.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.399348974 CET49845443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.417088032 CET4434986213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.433878899 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.433953047 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.434021950 CET49849443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.434051991 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.444377899 CET49849443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.444474936 CET4434984952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.444541931 CET49849443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.452735901 CET4434986113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.460304022 CET49862443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.460328102 CET4434986213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.460911989 CET49862443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.460916996 CET4434986213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.472662926 CET49861443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.472685099 CET4434986113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.473242044 CET49861443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.473249912 CET4434986113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.488780975 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.490472078 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.518209934 CET4434986313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.518377066 CET49847443192.168.2.652.110.17.58
                            Oct 28, 2024 20:29:59.518439054 CET4434984752.110.17.58192.168.2.6
                            Oct 28, 2024 20:29:59.521089077 CET49863443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.521121025 CET4434986313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.523902893 CET49863443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.523916960 CET4434986313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.528618097 CET4434986513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.535056114 CET49865443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.535083055 CET4434986513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.535825968 CET49865443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.535835028 CET4434986513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.541985989 CET4434986413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.542402029 CET49864443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.542445898 CET4434986413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.543265104 CET49864443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.543275118 CET4434986413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.547756910 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.547790051 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.547849894 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.548257113 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.548275948 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.549834967 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.549865007 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.549973965 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.550142050 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.550158978 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.552159071 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.552185059 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.552617073 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.552895069 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:29:59.552905083 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:29:59.594948053 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:59.595048904 CET4434987252.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:59.595302105 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:59.595442057 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:29:59.595479012 CET4434987252.108.9.12192.168.2.6
                            Oct 28, 2024 20:29:59.610397100 CET4434986213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.610517979 CET4434986213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.610642910 CET49862443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.611524105 CET49862443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.611524105 CET49862443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.611535072 CET4434986213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.611542940 CET4434986213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.613452911 CET4434986113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.613754988 CET4434986113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.613828897 CET49861443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.614145994 CET49861443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.614161015 CET4434986113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.614196062 CET49861443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.614202023 CET4434986113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.614865065 CET49876443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.614883900 CET4434987613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.614978075 CET49876443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.615253925 CET49876443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.615281105 CET4434987613.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.617738008 CET49878443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.617755890 CET4434987813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.617858887 CET49878443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.617989063 CET49878443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.618016958 CET4434987813.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.658737898 CET4434986313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.659123898 CET4434986313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.659471035 CET49863443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.660958052 CET49863443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.660964966 CET4434986313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.660974026 CET49863443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.660978079 CET4434986313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.665472031 CET49881443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.665524006 CET4434988113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.665591002 CET49881443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.666374922 CET49881443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.666389942 CET4434988113.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.673155069 CET4434986513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.673548937 CET4434986513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.673624039 CET49865443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.680736065 CET49865443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.680748940 CET4434986513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.680762053 CET49865443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.680766106 CET4434986513.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.683146000 CET49882443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.683166027 CET4434988213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.683279991 CET49882443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.683501959 CET49882443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.683511019 CET4434988213.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.683986902 CET4434986413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.684504032 CET4434986413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.684622049 CET49864443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.685223103 CET49864443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.685252905 CET4434986413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.685297012 CET49864443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.685307980 CET4434986413.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.687402010 CET49883443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.687422037 CET4434988313.107.253.45192.168.2.6
                            Oct 28, 2024 20:29:59.687488079 CET49883443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.687676907 CET49883443192.168.2.613.107.253.45
                            Oct 28, 2024 20:29:59.687691927 CET4434988313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.284631014 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.285023928 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.285110950 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.288791895 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.288883924 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.289953947 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.290045023 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.290132999 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.333257914 CET4434987252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:00.335336924 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.343389034 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.343425035 CET4434987252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:00.344660997 CET4434987252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:00.344731092 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.344748020 CET4434987252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:00.344808102 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.345524073 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.345592976 CET4434987252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:00.345686913 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.345722914 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.345741034 CET4434987252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:00.347842932 CET49884443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.347878933 CET4434988452.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:00.347944975 CET49884443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.348834038 CET49884443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.348845005 CET4434988452.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:00.379319906 CET4434987813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.380415916 CET49878443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.380501032 CET4434987813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.381067991 CET49878443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.381083012 CET4434987813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.382507086 CET4434987613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.383523941 CET49876443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.383554935 CET4434987613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.383956909 CET49876443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.383969069 CET4434987613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.423772097 CET4434988113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.424299955 CET49881443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.424334049 CET4434988113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.425021887 CET49881443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.425026894 CET4434988113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.450238943 CET4434988213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.451055050 CET49882443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.451067924 CET4434988213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.452400923 CET49882443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.452409983 CET4434988213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.456918001 CET4434988313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.458931923 CET49883443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.458959103 CET4434988313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.459696054 CET49883443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.459707975 CET4434988313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.495374918 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.495490074 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.496864080 CET4434987252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:00.496937037 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.502907038 CET49872443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:00.502971888 CET4434987252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:00.517707109 CET4434987813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.517812014 CET4434987813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.518070936 CET49878443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.518249989 CET49878443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.518268108 CET4434987813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.518469095 CET4434987613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.519253016 CET4434987613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.519332886 CET49876443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.520646095 CET49876443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.520658970 CET4434987613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.520705938 CET49876443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.520720005 CET4434987613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.529398918 CET49885443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.529436111 CET4434988513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.529493093 CET49885443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.531270027 CET49886443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.531311035 CET4434988613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.531411886 CET49886443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.531611919 CET49885443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.531629086 CET4434988513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.531954050 CET49886443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.531968117 CET4434988613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.558276892 CET4434988113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.558466911 CET4434988113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.558532000 CET49881443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.558868885 CET49881443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.558890104 CET4434988113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.558900118 CET49881443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.558906078 CET4434988113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.563771963 CET49887443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.563786983 CET4434988713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.563879013 CET49887443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.564279079 CET49887443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.564291954 CET4434988713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.594453096 CET4434988213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.594525099 CET4434988213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.594583988 CET49882443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.594748974 CET4434988313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.594827890 CET4434988313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.594876051 CET49883443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.594986916 CET49882443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.595000982 CET4434988213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.595030069 CET49882443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.595035076 CET4434988213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.596657038 CET49883443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.596676111 CET4434988313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.596684933 CET49883443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.596689939 CET4434988313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.601888895 CET49888443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.601918936 CET4434988813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.601984978 CET49888443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.602469921 CET49888443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.602479935 CET4434988813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.604193926 CET49889443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.604278088 CET4434988913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.604367971 CET49889443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.604558945 CET49889443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:00.604594946 CET4434988913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:00.659943104 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.660244942 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.660278082 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.661303043 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.661386967 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.662317991 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.662386894 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.662489891 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.681252956 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.681436062 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.681463957 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.681514025 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.681574106 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.681606054 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.681668997 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.697011948 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.697125912 CET4434986752.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.697293997 CET49867443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.703327894 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.717063904 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.717660904 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.717679977 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.721935987 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.722021103 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.722641945 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.722856045 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.723028898 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.723035097 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.725370884 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.725414038 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.740109921 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.740606070 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.740629911 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.745559931 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.745673895 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.746788025 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.746967077 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.746978998 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.747031927 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:00.777822971 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.842350960 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.842390060 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:00.842406988 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.020282030 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.045995951 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.046017885 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.046077967 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.046103954 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.046308041 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.090332031 CET4434988452.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:01.139183044 CET49884443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:01.157538891 CET49884443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:01.157545090 CET4434988452.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:01.157955885 CET4434988452.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:01.164062023 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.164074898 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.164113998 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.164124966 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.164155006 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.164246082 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.164247036 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.164247036 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.164247036 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.171535969 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.171595097 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.171607971 CET49884443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:01.171628952 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.171700001 CET4434988452.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:01.171736956 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.184120893 CET49884443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:01.199959040 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.200050116 CET4434986852.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.200155020 CET49868443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.227371931 CET4434988452.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:01.293828011 CET4434988613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.294342041 CET49886443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.294358015 CET4434988613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.294843912 CET49886443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.294848919 CET4434988613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.324961901 CET4434988713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.325277090 CET4434988452.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:01.325979948 CET49887443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.325993061 CET4434988713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.326591015 CET4434988452.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:01.326638937 CET49884443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:01.327102900 CET4434988513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.327195883 CET49884443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:01.327214003 CET4434988452.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:01.327267885 CET49887443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.327275038 CET4434988713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.327658892 CET49885443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.327672005 CET4434988513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.328562975 CET49885443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.328567982 CET4434988513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.369836092 CET4434988813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.370429993 CET49888443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.370443106 CET4434988813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.371036053 CET49888443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.371040106 CET4434988813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.373974085 CET4434988913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.374366999 CET49889443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.374459982 CET4434988913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.374752998 CET49889443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.374767065 CET4434988913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.414355040 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.432955980 CET4434988613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.433038950 CET4434988613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.433084965 CET49886443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.433588028 CET49886443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.433608055 CET4434988613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.433619976 CET49886443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.433624983 CET4434988613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.436755896 CET49892443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.436821938 CET4434989213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.436916113 CET49892443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.437104940 CET49892443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.437135935 CET4434989213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.459497929 CET4434988713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.459705114 CET4434988713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.459849119 CET49887443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.459985018 CET49887443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.460001945 CET4434988713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.460020065 CET49887443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.460025072 CET4434988713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.462971926 CET49893443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.463016033 CET4434989313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.463095903 CET49893443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.463259935 CET49893443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.463282108 CET4434989313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.469825983 CET4434988513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.470031977 CET4434988513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.470103025 CET49885443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.470134020 CET49885443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.470143080 CET4434988513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.470153093 CET49885443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.470156908 CET4434988513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.472345114 CET49894443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.472389936 CET4434989413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.472533941 CET49894443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.472700119 CET49894443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.472729921 CET4434989413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.474901915 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.474930048 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.476116896 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.476274967 CET4434987052.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.476361036 CET49870443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.492036104 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.492125988 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.492187977 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.492196083 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.492295027 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.509403944 CET4434988813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.509574890 CET4434988813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.509701967 CET49888443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.509723902 CET49888443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.509723902 CET49888443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.509736061 CET4434988813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.509743929 CET4434988813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.511698008 CET4434988913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.512125969 CET49895443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.512166023 CET4434989513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.512252092 CET49895443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.512372017 CET49895443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.512391090 CET4434989513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.513936043 CET4434988913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.514007092 CET49889443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.514055967 CET49889443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.514055967 CET49889443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.514092922 CET4434988913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.514116049 CET4434988913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.516149044 CET49896443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.516176939 CET4434989613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.516362906 CET49896443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.516518116 CET49896443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:01.516529083 CET4434989613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:01.610528946 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.610543966 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.610564947 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.610599041 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.610606909 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.610640049 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.616437912 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.616537094 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.616544962 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.616583109 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:01.743427038 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.743573904 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:01.743822098 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:02.150418997 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:02.150437117 CET4434986952.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:02.150449038 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:02.150511980 CET49869443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:02.231270075 CET4434989213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.232472897 CET49892443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.232512951 CET4434989213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.233792067 CET49892443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.233805895 CET4434989213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.242584944 CET4434989413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.243221998 CET49894443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.243252993 CET4434989413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.244151115 CET49894443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.244164944 CET4434989413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.259239912 CET4434989313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.260127068 CET49893443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.260159016 CET4434989313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.261121988 CET49893443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.261130095 CET4434989313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.270752907 CET4434989513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.271228075 CET49895443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.271256924 CET4434989513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.271831989 CET49895443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.271841049 CET4434989513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.309775114 CET4434989613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.310333014 CET49896443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.310353041 CET4434989613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.311881065 CET49896443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.311892986 CET4434989613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.373656988 CET4434989213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.374032021 CET4434989213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.374104023 CET49892443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.377435923 CET49892443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.377475023 CET4434989213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.381861925 CET4434989413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.382023096 CET4434989413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.382090092 CET49894443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.386431932 CET49894443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.386452913 CET4434989413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.389224052 CET49898443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.389250994 CET4434989813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.389338017 CET49898443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.389960051 CET49898443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.389974117 CET4434989813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.392121077 CET49899443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.392158031 CET4434989913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.392316103 CET49899443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.392575979 CET49899443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.392587900 CET4434989913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.405348063 CET4434989313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.405736923 CET4434989313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.405795097 CET49893443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.405852079 CET49893443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.405872107 CET4434989313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.407598019 CET4434989513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.407769918 CET4434989513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.408623934 CET49895443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.430497885 CET49895443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.430499077 CET49895443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.430527925 CET4434989513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.430541992 CET4434989513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.451554060 CET4434989613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.452130079 CET4434989613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.452234983 CET49896443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.464925051 CET49896443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.464935064 CET4434989613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.474538088 CET49900443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.474558115 CET4434990013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.474718094 CET49900443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.476021051 CET49901443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.476068974 CET4434990113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.476239920 CET49901443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.476267099 CET49900443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.476280928 CET4434990013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.477258921 CET49901443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.477276087 CET4434990113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.478745937 CET49902443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.478754044 CET4434990213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:02.478861094 CET49902443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.479074001 CET49902443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:02.479087114 CET4434990213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.183773041 CET4434989913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.184290886 CET49899443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.184323072 CET4434989913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.184770107 CET49899443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.184776068 CET4434989913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.188699007 CET4434989813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.189059019 CET49898443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.189074039 CET4434989813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.189460039 CET49898443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.189465046 CET4434989813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.239000082 CET4434990013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.239424944 CET49900443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.239444017 CET4434990013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.239830971 CET49900443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.239835978 CET4434990013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.250057936 CET4434990213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.250214100 CET4434990113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.250395060 CET49902443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.250410080 CET4434990213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.250618935 CET49901443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.250664949 CET4434990113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.250912905 CET49902443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.250916958 CET4434990213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.251214981 CET49901443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.251220942 CET4434990113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.320527077 CET4434989913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.320709944 CET4434989913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.320766926 CET49899443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.320844889 CET49899443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.320863962 CET4434989913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.320874929 CET49899443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.320880890 CET4434989913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.324152946 CET49903443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.324198008 CET4434990313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.324274063 CET49903443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.324419022 CET49903443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.324434042 CET4434990313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.325547934 CET4434989813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.325706005 CET4434989813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.325764894 CET49898443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.325795889 CET49898443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.325810909 CET4434989813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.325822115 CET49898443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.325825930 CET4434989813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.328063965 CET49904443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.328089952 CET4434990413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.328166962 CET49904443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.328290939 CET49904443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.328304052 CET4434990413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.377448082 CET4434990013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.377710104 CET4434990013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.377777100 CET49900443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.377832890 CET49900443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.377846956 CET4434990013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.377859116 CET49900443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.377866030 CET4434990013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.380175114 CET49905443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.380202055 CET4434990513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.380268097 CET49905443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.380409956 CET49905443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.380419970 CET4434990513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.389326096 CET4434990213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.389491081 CET4434990213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.389564037 CET49902443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.389916897 CET49902443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.389921904 CET4434990213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.389930010 CET49902443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.389933109 CET4434990213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.391179085 CET4434990113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.391428947 CET4434990113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.391479015 CET49901443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.391940117 CET49901443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.391954899 CET4434990113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.391964912 CET49901443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.391969919 CET4434990113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.405775070 CET49906443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.405797958 CET4434990613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.405879974 CET49906443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.407336950 CET49906443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.407350063 CET4434990613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.409476042 CET49907443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.409486055 CET4434990713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:03.409543037 CET49907443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.409997940 CET49907443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:03.410007000 CET4434990713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.091108084 CET4434990313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.093182087 CET49903443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.093215942 CET4434990313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.093938112 CET49903443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.093947887 CET4434990313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.107072115 CET4434990413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.107526064 CET49904443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.107553005 CET4434990413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.108238935 CET49904443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.108243942 CET4434990413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.155716896 CET4434990513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.156338930 CET49905443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.156356096 CET4434990513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.157088995 CET49905443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.157095909 CET4434990513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.228801012 CET4434990313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.228820086 CET4434990313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.228916883 CET49903443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.228936911 CET4434990313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.229032040 CET4434990313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.229084015 CET49903443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.230086088 CET49903443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.230102062 CET4434990313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.235622883 CET49908443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.235651016 CET4434990813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.235817909 CET49908443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.236027002 CET49908443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.236038923 CET4434990813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.274466991 CET4434990413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.274650097 CET4434990413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.274705887 CET49904443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.276506901 CET49904443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.276520967 CET4434990413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.285284042 CET49909443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.285317898 CET4434990913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.285671949 CET49909443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.287293911 CET49909443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.287309885 CET4434990913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.290946960 CET4434990513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.291107893 CET4434990513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.291194916 CET49905443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.291383982 CET49905443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.291383982 CET49905443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.291400909 CET4434990513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.291409969 CET4434990513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.296125889 CET49910443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.296144962 CET4434991013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.296202898 CET49910443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.296910048 CET49910443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.296924114 CET4434991013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.527301073 CET4434990713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.527857065 CET49907443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.527875900 CET4434990713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.528271914 CET49907443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.528276920 CET4434990713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.537286997 CET4434990613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.537626982 CET49906443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.537662983 CET4434990613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.538007975 CET49906443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.538012981 CET4434990613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.661808968 CET4434990713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.661847115 CET4434990713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.661905050 CET4434990713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.661946058 CET49907443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.661962032 CET49907443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.662166119 CET49907443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.662183046 CET4434990713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.662193060 CET49907443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.662197113 CET4434990713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.664999962 CET49911443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.665028095 CET4434991113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.665231943 CET49911443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.665389061 CET49911443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.665407896 CET4434991113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.675241947 CET4434990613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.675406933 CET4434990613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.675614119 CET49906443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.675621986 CET4434990613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.675683975 CET49906443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.675730944 CET49906443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.675749063 CET4434990613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.675765038 CET49906443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.675770044 CET4434990613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.677748919 CET49912443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.677815914 CET4434991213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.677948952 CET49912443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.678114891 CET49912443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.678148985 CET4434991213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.987117052 CET4434990813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.988312960 CET49908443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.988354921 CET4434990813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:04.989588022 CET49908443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:04.989602089 CET4434990813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.042249918 CET4434990913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.042861938 CET49909443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.042881012 CET4434990913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.043339014 CET49909443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.043343067 CET4434990913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.055079937 CET4434991013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.055414915 CET49910443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.055433035 CET4434991013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.055797100 CET49910443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.055804014 CET4434991013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.126247883 CET4434990813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.126264095 CET4434990813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.126308918 CET49908443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.126310110 CET4434990813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.126354933 CET49908443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.126549006 CET49908443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.126564980 CET4434990813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.126578093 CET49908443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.126585007 CET4434990813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.129138947 CET49913443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.129174948 CET4434991313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.129266977 CET49913443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.129425049 CET49913443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.129439116 CET4434991313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.178554058 CET4434990913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.178726912 CET4434990913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.178925037 CET49909443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.179003000 CET49909443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.179003000 CET49909443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.179018974 CET4434990913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.179025888 CET4434990913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.181477070 CET49914443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.181577921 CET4434991413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.181668997 CET49914443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.181818008 CET49914443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.181859970 CET4434991413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.199971914 CET4434991013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.201770067 CET4434991013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.201833010 CET49910443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.201889038 CET49910443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.201904058 CET4434991013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.201915979 CET49910443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.201921940 CET4434991013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.204039097 CET49915443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.204055071 CET4434991513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.204125881 CET49915443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.204266071 CET49915443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.204277039 CET4434991513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.406229019 CET4434991113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.406620026 CET49911443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.406640053 CET4434991113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.407038927 CET49911443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.407043934 CET4434991113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.423190117 CET4434991213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.423532009 CET49912443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.423618078 CET4434991213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.423928976 CET49912443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.423944950 CET4434991213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.542479038 CET4434991113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.542752028 CET4434991113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.542812109 CET49911443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.543059111 CET49911443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.543071985 CET4434991113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.546137094 CET49916443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.546194077 CET4434991613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.546271086 CET49916443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.546446085 CET49916443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.546466112 CET4434991613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.558504105 CET4434991213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.559230089 CET4434991213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.559304953 CET49912443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.559539080 CET49912443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.559604883 CET4434991213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.559642076 CET49912443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.559659958 CET4434991213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.562938929 CET49917443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.562978029 CET4434991713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.563043118 CET49917443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.563180923 CET49917443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.563199043 CET4434991713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.888098001 CET4434991313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.888602972 CET49913443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.888634920 CET4434991313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.889121056 CET49913443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.889126062 CET4434991313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.954814911 CET4434991413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.955168009 CET49914443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.955228090 CET4434991413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.955518007 CET49914443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.955533028 CET4434991413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.992960930 CET4434991513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.993320942 CET49915443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.993338108 CET4434991513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:05.993736982 CET49915443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:05.993741035 CET4434991513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.027242899 CET4434991313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.027436972 CET4434991313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.027498007 CET49913443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.027545929 CET49913443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.027564049 CET4434991313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.027574062 CET49913443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.027580023 CET4434991313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.030095100 CET49918443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.030149937 CET4434991813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.030231953 CET49918443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.030340910 CET49918443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.030358076 CET4434991813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.092170954 CET4434991413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.092317104 CET4434991413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.092382908 CET49914443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.092458963 CET49914443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.092458963 CET49914443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.092490911 CET4434991413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.092514038 CET4434991413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.094396114 CET49919443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.094425917 CET4434991913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.094583035 CET49919443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.094727993 CET49919443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.094742060 CET4434991913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.131031990 CET4434991513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.131190062 CET4434991513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.131244898 CET49915443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.131284952 CET49915443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.131297112 CET4434991513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.131300926 CET49915443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.131304979 CET4434991513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.133254051 CET49920443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.133339882 CET4434992013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.133449078 CET49920443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.133650064 CET49920443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.133683920 CET4434992013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.314152956 CET4434991613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.314683914 CET49916443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.314712048 CET4434991613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.315145969 CET49916443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.315152884 CET4434991613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.335941076 CET4434991713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.336289883 CET49917443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.336347103 CET4434991713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.336718082 CET49917443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.336730003 CET4434991713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.452733040 CET4434991613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.452858925 CET4434991613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.452946901 CET49916443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.453062057 CET49916443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.453078032 CET4434991613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.453085899 CET49916443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.453093052 CET4434991613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.455640078 CET49922443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.455728054 CET4434992213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.455823898 CET49922443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.455980062 CET49922443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.456005096 CET4434992213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.471841097 CET4434991713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.472131968 CET4434991713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.472213984 CET49917443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.472280025 CET49917443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.472316027 CET4434991713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.472342968 CET49917443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.472362995 CET4434991713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.474298000 CET49923443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.474328041 CET4434992313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.474431992 CET49923443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.474502087 CET49923443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.474514008 CET4434992313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.769409895 CET4434991813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.769923925 CET49918443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.769948006 CET4434991813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.770400047 CET49918443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.770406008 CET4434991813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.859606981 CET4434991913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.875690937 CET49919443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.875690937 CET49919443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.875758886 CET4434991913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.875787020 CET4434991913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.878525972 CET4434992013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.879304886 CET49920443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.879405975 CET4434992013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.879697084 CET49920443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.879714012 CET4434992013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.904330969 CET4434991813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.904448986 CET4434991813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.904545069 CET49918443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.904773951 CET49918443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.904773951 CET49918443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.904793978 CET4434991813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.904808998 CET4434991813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.907221079 CET49924443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.907268047 CET4434992413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:06.907485962 CET49924443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.907486916 CET49924443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:06.907520056 CET4434992413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.009737968 CET4434991913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.009766102 CET4434991913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.009809017 CET4434991913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.009851933 CET49919443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.010031939 CET49919443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.010077953 CET49919443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.010077953 CET49919443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.010113001 CET4434991913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.010140896 CET4434991913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.012599945 CET49925443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.012628078 CET4434992513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.012836933 CET49925443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.012865067 CET49925443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.012871027 CET4434992513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.012887955 CET4434992013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.013082027 CET4434992013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.013206005 CET49920443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.013206005 CET49920443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.013206959 CET49920443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.015341997 CET49926443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.015361071 CET4434992613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.015547991 CET49926443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.015613079 CET49926443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.015626907 CET4434992613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.325984955 CET49920443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.326028109 CET4434992013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.424300909 CET4434992213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.425052881 CET4434992313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.425092936 CET49922443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.425121069 CET4434992213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.425246954 CET49922443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.425252914 CET4434992213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.425371885 CET49923443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.425380945 CET4434992313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.425645113 CET49923443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.425661087 CET4434992313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.563021898 CET4434992213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.563098907 CET4434992213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.563220024 CET4434992213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.563294888 CET49922443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.568150043 CET49922443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.568180084 CET4434992213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.572612047 CET49928443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.572710037 CET4434992813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.572896004 CET49928443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.573415995 CET49928443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.573452950 CET4434992813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.592947006 CET4434992313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.593039989 CET4434992313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.593089104 CET49923443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.593152046 CET49923443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.593152046 CET49923443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.593174934 CET4434992313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.593183041 CET4434992313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.595136881 CET49929443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.595180035 CET4434992913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.595402956 CET49929443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.595536947 CET49929443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.595550060 CET4434992913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.669068098 CET4434992413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.669439077 CET49924443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.669476032 CET4434992413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.669825077 CET49924443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.669833899 CET4434992413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.754914999 CET4434992513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.755306959 CET49925443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.755337954 CET4434992513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.755670071 CET49925443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.755676031 CET4434992513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.790045977 CET4434992613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.790507078 CET49926443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.790561914 CET4434992613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.790875912 CET49926443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.790880919 CET4434992613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.808855057 CET4434992413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.808917999 CET4434992413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.808988094 CET49924443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.809243917 CET49924443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.809262037 CET4434992413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.809271097 CET49924443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.809276104 CET4434992413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.812269926 CET49930443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.812319040 CET4434993013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:07.812522888 CET49930443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.812743902 CET49930443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:07.812756062 CET4434993013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.938437939 CET4434992513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.938503981 CET4434992513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.938561916 CET49925443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.938819885 CET49925443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.938832045 CET4434992513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.938843012 CET49925443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.938848972 CET4434992513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.939034939 CET4434992613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.939114094 CET4434992613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.939204931 CET49926443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.939218998 CET4434992613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.939276934 CET49926443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.939429045 CET49926443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.939429045 CET49926443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.939450026 CET4434992613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.939459085 CET4434992613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.942023993 CET49931443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.942053080 CET4434993113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.942151070 CET49932443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.942176104 CET49931443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.942214966 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.942281961 CET49932443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.942359924 CET49931443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.942372084 CET4434993113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:08.942528009 CET49932443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:08.942548037 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.079201937 CET4434993013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.079602957 CET49930443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.079678059 CET4434993013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.080060005 CET49930443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.080075979 CET4434993013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.086299896 CET4434992913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.086594105 CET49929443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.086613894 CET4434992913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.086942911 CET49929443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.086947918 CET4434992913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.088090897 CET4434992813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.088411093 CET49928443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.088428020 CET4434992813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.088699102 CET49928443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.088710070 CET4434992813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.217176914 CET4434993013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.217312098 CET4434993013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.217394114 CET49930443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.217451096 CET49930443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.217483997 CET4434993013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.217518091 CET49930443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.217547894 CET4434993013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.219734907 CET49933443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.219825029 CET4434993313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.220036983 CET49933443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.220170021 CET49933443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.220201969 CET4434993313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.228466988 CET4434992813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.228549004 CET4434992813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.228636026 CET49928443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.228723049 CET49928443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.228723049 CET49928443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.228744984 CET4434992813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.228770971 CET4434992813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.230467081 CET4434992913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.230889082 CET4434992913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.231061935 CET49929443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.231090069 CET49929443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.231100082 CET4434992913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.231118917 CET49929443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.231125116 CET4434992913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.231232882 CET49934443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.231259108 CET4434993413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.231332064 CET49934443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.231451035 CET49934443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.231465101 CET4434993413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.233205080 CET49935443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.233230114 CET4434993513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.233396053 CET49935443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.233534098 CET49935443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.233557940 CET4434993513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.729015112 CET4434993113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.729491949 CET49931443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.729518890 CET4434993113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.729926109 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.730489969 CET49931443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.730494976 CET4434993113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.730637074 CET49932443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.730667114 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.731174946 CET49932443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.731180906 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.865129948 CET4434993113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.866216898 CET4434993113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.866305113 CET49931443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.866353035 CET49931443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.866367102 CET4434993113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.866379023 CET49931443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.866383076 CET4434993113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.866899967 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.866975069 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.867067099 CET49932443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.867084026 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.867104053 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.867172003 CET49932443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.867419004 CET49932443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.867432117 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.867444992 CET49932443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.867454052 CET4434993213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.869362116 CET49936443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.869379044 CET4434993613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.869487047 CET49936443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.869612932 CET49937443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.869621038 CET49936443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.869627953 CET4434993613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.869699955 CET4434993713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.869772911 CET49937443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.869851112 CET49937443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.869883060 CET4434993713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.990099907 CET4434993313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.990729094 CET49933443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.990828037 CET4434993313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:09.991034031 CET49933443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:09.991050005 CET4434993313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.011955976 CET4434993413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.012284994 CET49934443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.012305975 CET4434993413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.012670994 CET49934443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.012676954 CET4434993413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.128243923 CET4434993313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.128263950 CET4434993313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.128308058 CET4434993313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.128434896 CET49933443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.128434896 CET49933443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.128561974 CET49933443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.128608942 CET4434993313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.128648043 CET49933443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.128669024 CET4434993313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.131356955 CET49938443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.131416082 CET4434993813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.131479979 CET49938443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.131637096 CET49938443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.131659031 CET4434993813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.153928995 CET4434993413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.154012918 CET4434993413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.154103041 CET49934443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.154125929 CET49934443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.154135942 CET4434993413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.154149055 CET49934443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.154154062 CET4434993413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.155996084 CET49939443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.156085014 CET4434993913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.156176090 CET49939443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.156291962 CET49939443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.156321049 CET4434993913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.341933966 CET4434993513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.342581034 CET49935443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.342685938 CET4434993513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.342995882 CET49935443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.343009949 CET4434993513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.482626915 CET4434993513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.482705116 CET4434993513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.482775927 CET49935443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.482986927 CET49935443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.482986927 CET49935443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.483026981 CET4434993513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.483050108 CET4434993513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.485210896 CET49940443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.485259056 CET4434994013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.485387087 CET49940443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.485534906 CET49940443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.485552073 CET4434994013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.640358925 CET4434993613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.640862942 CET49936443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.640907049 CET4434993613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.641324997 CET49936443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.641331911 CET4434993613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.664854050 CET4434993713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.665261030 CET49937443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.665339947 CET4434993713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.665632010 CET49937443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.665647984 CET4434993713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.780751944 CET4434993613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.780874968 CET4434993613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.781033039 CET49936443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.781527042 CET49936443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.781549931 CET4434993613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.781582117 CET49936443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.781589985 CET4434993613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.785578966 CET49941443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.785620928 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.785783052 CET49941443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.785938978 CET49941443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.785947084 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.805814981 CET4434993713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.805891991 CET4434993713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.806036949 CET4434993713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.806041002 CET49937443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.806112051 CET49937443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.806154013 CET49937443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.806154013 CET49937443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.806191921 CET4434993713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.806216002 CET4434993713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.808227062 CET49942443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.808317900 CET4434994213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.808413982 CET49942443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.808814049 CET49942443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.808847904 CET4434994213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.884005070 CET4434993813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.884356976 CET49938443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.884393930 CET4434993813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:10.884816885 CET49938443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:10.884826899 CET4434993813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.021106958 CET4434993813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.021173954 CET4434993813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.021254063 CET49938443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.021461964 CET49938443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.021488905 CET4434993813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.021507025 CET49938443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.021514893 CET4434993813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.024751902 CET49943443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.024806023 CET4434994313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.024890900 CET49943443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.025054932 CET49943443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.025068998 CET4434994313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.205338001 CET4434993913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.205725908 CET49939443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.205791950 CET4434993913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.206123114 CET49939443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.206137896 CET4434993913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.268841028 CET4434994013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.269306898 CET49940443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.269403934 CET4434994013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.269651890 CET49940443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.269665956 CET4434994013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.341905117 CET4434993913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.341980934 CET4434993913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.342050076 CET49939443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.342214108 CET49939443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.342267990 CET4434993913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.342308998 CET49939443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.342339993 CET4434993913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.345330954 CET49944443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.345360994 CET4434994413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.345463037 CET49944443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.345664978 CET49944443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.345674992 CET4434994413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.410140991 CET4434994013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.410319090 CET4434994013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.410583019 CET49940443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.410583019 CET49940443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.410583019 CET49940443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.412533045 CET49945443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.412580967 CET4434994513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.412656069 CET49945443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.412776947 CET49945443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.412805080 CET4434994513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.562753916 CET4434994213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.563224077 CET49942443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.563318968 CET4434994213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.563707113 CET49942443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.563719988 CET4434994213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.597635984 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.597980976 CET49941443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.598011017 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.598392963 CET49941443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.598400116 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.715415955 CET4434994213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.715689898 CET4434994213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.715789080 CET49942443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.715936899 CET49942443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.715938091 CET49942443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.715979099 CET4434994213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.716016054 CET4434994213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.718008995 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:11.718034983 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:11.718161106 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:11.718521118 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:11.718584061 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:11.718688011 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:11.718797922 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:11.718810081 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:11.719099998 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:11.719130993 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:11.720081091 CET49940443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.720096111 CET4434994013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.721858978 CET49948443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.721890926 CET4434994813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.721951962 CET49948443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.722138882 CET49948443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.722152948 CET4434994813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.739999056 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.740102053 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.740159035 CET49941443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.740171909 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.740211010 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.740287066 CET49941443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.740309000 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.740325928 CET49941443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.740331888 CET4434994113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.742849112 CET49949443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.742892981 CET4434994913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.743086100 CET49949443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.743216038 CET49949443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.743231058 CET4434994913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.785904884 CET4434994313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.786277056 CET49943443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.786303043 CET4434994313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.786683083 CET49943443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.786688089 CET4434994313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.926007986 CET4434994313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.926470995 CET4434994313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.926532984 CET49943443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.926618099 CET49943443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.926634073 CET4434994313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.929354906 CET49950443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.929400921 CET4434995013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:11.929496050 CET49950443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.929617882 CET49950443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:11.929637909 CET4434995013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.108072996 CET4434994413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.108704090 CET49944443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.108716011 CET4434994413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.109215021 CET49944443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.109220982 CET4434994413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.178476095 CET4434994513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.178931952 CET49945443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.179016113 CET4434994513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.179306984 CET49945443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.179338932 CET4434994513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.245595932 CET4434994413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.245708942 CET4434994413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.245815039 CET49944443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.245908976 CET49944443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.245922089 CET4434994413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.245954037 CET49944443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.245961905 CET4434994413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.248615026 CET49952443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.248656034 CET4434995213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.248924017 CET49952443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.249097109 CET49952443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.249109983 CET4434995213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.315339088 CET4434994513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.315418959 CET4434994513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.315505028 CET49945443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.315538883 CET4434994513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.315607071 CET49945443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.316046000 CET49945443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.316046000 CET49945443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.316107988 CET4434994513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.316132069 CET4434994513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.319288969 CET49953443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.319410086 CET4434995313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.319487095 CET49953443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.319678068 CET49953443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.319721937 CET4434995313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.437701941 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.437975883 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.437997103 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.439716101 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.439810991 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.441581964 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.441668034 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.441956997 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.441965103 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.496505022 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.670478106 CET4434994813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.676613092 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.677262068 CET4434994913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.715636969 CET49948443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.729983091 CET49949443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.729995012 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.809240103 CET4434995013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.827877045 CET49950443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.827910900 CET4434995013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.827991009 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.828042030 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.828495026 CET49950443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.828500986 CET4434995013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.828758955 CET49948443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.828764915 CET4434994813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.829163074 CET49948443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.829166889 CET4434994813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.829673052 CET49949443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.829690933 CET4434994913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.830027103 CET49949443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.830032110 CET4434994913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.832051039 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.832087040 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.832144976 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.837162971 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.837392092 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.886255026 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.886303902 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.932692051 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.937690020 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.937834024 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.937895060 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:12.937911987 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:12.961504936 CET4434995013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.961586952 CET4434995013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.961653948 CET49950443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.962971926 CET49950443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.962990046 CET4434995013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.963020086 CET49950443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.963027000 CET4434995013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.963233948 CET4434994813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.963346958 CET4434994813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.963402033 CET49948443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.964442968 CET49948443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.964447975 CET4434994813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.964483976 CET49948443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.964503050 CET4434994813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.964698076 CET4434994913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.964916945 CET4434994913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.965183973 CET49949443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.970721960 CET49949443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.970756054 CET4434994913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.970787048 CET49949443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.970793009 CET4434994913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.974565029 CET49954443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.974597931 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.974679947 CET49954443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.974706888 CET49955443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.974772930 CET4434995513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.974848032 CET49955443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.975330114 CET49956443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.975397110 CET4434995613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.975581884 CET49956443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.975740910 CET49954443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.975754023 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.975862026 CET49955443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.975908041 CET4434995513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.975971937 CET49956443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:12.976006031 CET4434995613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:12.982835054 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.012156010 CET4434995213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.014360905 CET49952443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.014374018 CET4434995213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.014868021 CET49952443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.014872074 CET4434995213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.052947998 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.052987099 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.053005934 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.053042889 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.053071022 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.053107977 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.053117990 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.053136110 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.053139925 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.053154945 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.053184032 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.053253889 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.055182934 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.055226088 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.055293083 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.055305958 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.055355072 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.055365086 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.055648088 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.098351955 CET4434995313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.099001884 CET49953443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.099051952 CET4434995313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.099490881 CET49953443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.099504948 CET4434995313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.150319099 CET4434995213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.150610924 CET4434995213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.150670052 CET4434995213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.150753975 CET49952443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.150820017 CET49952443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.150830984 CET4434995213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.150840998 CET49952443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.150845051 CET4434995213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.157325029 CET49957443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.157371998 CET4434995713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.157454967 CET49957443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.157632113 CET49957443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.157645941 CET4434995713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.168401957 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.168493986 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.168524027 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.168545008 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.168566942 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.168593884 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.168612957 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.170161963 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.170206070 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.170243979 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.170249939 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.170279980 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.171458960 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.171513081 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.171526909 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.171531916 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.171566010 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.173206091 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.173243999 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.173283100 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.173288107 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.173316956 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.173316956 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.173371077 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.173625946 CET49946443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:13.173636913 CET4434994652.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:13.232491016 CET4434995313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.232671022 CET4434995313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.232743979 CET49953443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.234486103 CET49953443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.234486103 CET49953443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.234544992 CET4434995313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.234572887 CET4434995313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.239717960 CET49958443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.239803076 CET4434995813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.239886045 CET49958443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.240176916 CET49958443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.240211010 CET4434995813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.735686064 CET4434995613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.737546921 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.739109993 CET4434995513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.759854078 CET49956443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.759907961 CET4434995613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.761754036 CET49956443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.761768103 CET4434995613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.762059927 CET49954443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.762085915 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.763691902 CET49954443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.763696909 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.773200035 CET49955443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.773284912 CET4434995513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.773991108 CET49955443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.774003983 CET4434995513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.893604994 CET4434995613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.893652916 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.893707991 CET4434995613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.893729925 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.893773079 CET4434995613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.893771887 CET49956443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.893801928 CET49954443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.893814087 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.893826962 CET49956443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.893832922 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.893881083 CET49954443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.902935982 CET49956443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.902966976 CET49954443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.902980089 CET4434995613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.902981997 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.902991056 CET49954443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.902997017 CET4434995413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.903008938 CET49956443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.903028965 CET4434995613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.908189058 CET4434995513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.908309937 CET4434995513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.908879042 CET49955443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.911155939 CET4434995713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.911516905 CET49955443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.911567926 CET4434995513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.911606073 CET49955443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.911622047 CET4434995513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.915607929 CET49960443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.915640116 CET4434996013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.915712118 CET49960443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.918742895 CET49961443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.918785095 CET4434996113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.918967962 CET49961443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.919229984 CET49961443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.919243097 CET4434996113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.919723988 CET49957443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.919750929 CET4434995713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.920682907 CET49957443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.920690060 CET4434995713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.921566963 CET49960443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.921581030 CET4434996013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.924830914 CET49962443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.924846888 CET4434996213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:13.924909115 CET49962443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.925153017 CET49962443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:13.925167084 CET4434996213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.055499077 CET4434995713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.060113907 CET4434995713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.060184002 CET49957443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.119674921 CET49957443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.119700909 CET4434995713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.126692057 CET49963443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.126801014 CET4434996313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.126914978 CET49963443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.134735107 CET49963443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.134776115 CET4434996313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.352027893 CET4434995813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.396086931 CET49958443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.673646927 CET4434996113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.675036907 CET4434996213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.677947998 CET49958443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.677993059 CET4434995813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.678425074 CET49958443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.678438902 CET4434995813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.678796053 CET4434996013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.679265976 CET49960443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.679290056 CET4434996013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.679703951 CET49960443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.679711103 CET4434996013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.680886030 CET49961443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.680957079 CET4434996113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.681541920 CET49961443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.681565046 CET4434996113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.685379982 CET49962443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.685393095 CET4434996213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.687331915 CET49962443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.687338114 CET4434996213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.810889006 CET4434995813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.810990095 CET4434995813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.811127901 CET4434995813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.811218023 CET49958443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.811418056 CET49958443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.811418056 CET49958443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.811465025 CET4434995813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.811494112 CET4434995813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.813301086 CET4434996113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.813327074 CET4434996113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.813366890 CET4434996113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.813390970 CET4434996013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.813430071 CET49961443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.813483000 CET4434996013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.813528061 CET49960443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.813668013 CET49961443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.813709974 CET4434996113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.813740969 CET49961443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.813757896 CET4434996113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.815911055 CET49964443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.815958023 CET4434996413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.816164970 CET49964443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.816299915 CET49960443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.816299915 CET49960443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.816319942 CET4434996013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.816333055 CET4434996013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.817538977 CET49965443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.817572117 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.817712069 CET49965443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.818260908 CET4434996213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.818335056 CET4434996213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.818339109 CET49964443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.818365097 CET4434996413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.818392992 CET49962443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.818442106 CET49965443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.818454981 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.819453001 CET49966443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.819485903 CET4434996613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.819555044 CET49962443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.819570065 CET4434996213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.819581985 CET49962443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.819591045 CET4434996213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.819591999 CET49966443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.819750071 CET49966443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.819766998 CET4434996613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.821425915 CET49967443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.821434975 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.821592093 CET49967443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.821713924 CET49967443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.821722031 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.886589050 CET4434996313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.889722109 CET49963443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.889821053 CET4434996313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:14.891661882 CET49963443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:14.891686916 CET4434996313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.022592068 CET4434996313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.022686005 CET4434996313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.022789955 CET49963443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.357908010 CET49963443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.357969046 CET4434996313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.358006954 CET49963443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.358025074 CET4434996313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.369865894 CET49968443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.369915962 CET4434996813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.369991064 CET49968443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.370855093 CET49968443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.370889902 CET4434996813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.593208075 CET4434996613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.595304012 CET49966443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.595330954 CET4434996613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.596502066 CET49966443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.596507072 CET4434996613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.596682072 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.597579956 CET49967443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.597613096 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.598262072 CET49967443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.598269939 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.600940943 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.601442099 CET4434996413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.602858067 CET49965443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.602868080 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.605212927 CET49965443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.605216980 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.622355938 CET49964443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.622373104 CET4434996413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.623711109 CET49964443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.623718977 CET4434996413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.732346058 CET4434996613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.732965946 CET4434996613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.733027935 CET49966443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.733983040 CET49966443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.734005928 CET4434996613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.734019041 CET49966443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.734025955 CET4434996613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.734426022 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.734664917 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.734713078 CET49967443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.734730005 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.734824896 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.734877110 CET49967443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.738918066 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.739233017 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.739288092 CET49965443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.739294052 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.739372969 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.739424944 CET49965443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.745008945 CET49967443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.745027065 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.745049000 CET49967443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.745054007 CET4434996713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.748161077 CET49965443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.748164892 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.748174906 CET49965443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.748178005 CET4434996513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.755490065 CET49969443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.755527973 CET4434996913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.755588055 CET49969443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.757636070 CET49969443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.757664919 CET4434996913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.759428024 CET4434996413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.759593964 CET4434996413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.759645939 CET49964443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.759671926 CET49964443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.759680033 CET4434996413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.759704113 CET49964443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.759707928 CET4434996413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.760246038 CET49970443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.760359049 CET4434997013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.760498047 CET49970443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.761230946 CET49970443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.761267900 CET4434997013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.762571096 CET49971443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.762579918 CET4434997113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.762670040 CET49971443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.788151979 CET49971443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.788175106 CET4434997113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.792069912 CET49972443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.792095900 CET4434997213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:15.792155027 CET49972443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.792282104 CET49972443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:15.792288065 CET4434997213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.121807098 CET4434996813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.125170946 CET49968443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.125227928 CET4434996813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.126291037 CET49968443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.126305103 CET4434996813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.258805037 CET4434996813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.258888006 CET4434996813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.258944035 CET49968443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.259556055 CET49968443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.259593010 CET4434996813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.259625912 CET49968443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.259641886 CET4434996813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.275453091 CET49973443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.275495052 CET4434997313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.275562048 CET49973443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.285145044 CET49973443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.285170078 CET4434997313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.503232002 CET4434996913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.513243914 CET4434997013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.543755054 CET49969443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.551779985 CET4434997113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.557416916 CET4434997213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.563551903 CET49970443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.595089912 CET49969443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.595103025 CET4434996913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.596101999 CET49969443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.596107960 CET4434996913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.596888065 CET49970443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.596921921 CET4434997013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.597527981 CET49970443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.597542048 CET4434997013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.598594904 CET49971443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.598608017 CET4434997113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.599134922 CET49971443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.599140882 CET4434997113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.599591017 CET49972443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.599615097 CET4434997213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.600665092 CET49972443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.600670099 CET4434997213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.729034901 CET4434996913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.729209900 CET4434996913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.729279995 CET49969443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.729300022 CET4434997013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.729945898 CET4434997013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.730015993 CET49970443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.730972052 CET49969443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.730993032 CET4434996913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.731004000 CET49969443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.731010914 CET4434996913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.731700897 CET4434997113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.731791019 CET4434997113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.731838942 CET4434997113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.731884956 CET49971443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.735117912 CET49970443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.735161066 CET4434997013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.735188961 CET49970443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.735204935 CET4434997013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.735375881 CET4434997213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.735466957 CET4434997213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.736356974 CET49972443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.737924099 CET49971443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.737931967 CET4434997113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.737984896 CET49971443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.737989902 CET4434997113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.751620054 CET49972443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.751636982 CET4434997213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.751646996 CET49972443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.751652002 CET4434997213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.780167103 CET49974443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.780203104 CET4434997413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.780282021 CET49974443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.786417007 CET49975443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.786463976 CET4434997513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.786535025 CET49975443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.789669991 CET49974443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.789685965 CET4434997413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.791317940 CET49975443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.791333914 CET4434997513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.794380903 CET49976443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.794481039 CET4434997613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.794845104 CET49976443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.795340061 CET49976443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.795377970 CET4434997613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.798067093 CET49977443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.798113108 CET4434997713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:16.798229933 CET49977443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.798403025 CET49977443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:16.798422098 CET4434997713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.043006897 CET4434997313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.049024105 CET49973443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.049053907 CET4434997313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.049483061 CET49973443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.049489021 CET4434997313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.182588100 CET4434997313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.182879925 CET4434997313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.182925940 CET4434997313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.182955980 CET49973443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.182985067 CET49973443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.185734987 CET49973443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.185754061 CET4434997313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.238704920 CET49979443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.238765955 CET4434997913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.238833904 CET49979443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.238965034 CET49979443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.238980055 CET4434997913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.543292046 CET4434997613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.546793938 CET4434997413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.548811913 CET49976443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.548899889 CET4434997613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.549555063 CET49976443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.549570084 CET4434997613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.551218033 CET4434997513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.551657915 CET49974443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.551692963 CET4434997413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.552252054 CET49974443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.552258015 CET4434997413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.563550949 CET4434997713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.568335056 CET49977443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.568382025 CET4434997713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.569960117 CET49977443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.569982052 CET4434997713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.592494011 CET49975443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.680932999 CET4434997613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.681054115 CET4434997613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.681263924 CET49976443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.684776068 CET4434997413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.684962034 CET4434997413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.685038090 CET49974443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.717870951 CET4434997713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.718034983 CET4434997713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.718123913 CET49977443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.912688971 CET49976443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.912689924 CET49976443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.912770033 CET4434997613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.912802935 CET4434997613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.935250044 CET49975443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.935281038 CET4434997513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.955040932 CET49975443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.955046892 CET4434997513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.956549883 CET49974443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.956588984 CET4434997413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.956602097 CET49974443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.956609011 CET4434997413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.958522081 CET49977443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.958522081 CET49977443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.958561897 CET4434997713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.958575010 CET4434997713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.972800016 CET49980443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.972855091 CET4434998013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.972940922 CET49980443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.973319054 CET49980443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.973334074 CET4434998013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.974471092 CET49981443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.974559069 CET4434998113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.974637032 CET49981443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.975169897 CET49981443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.975203037 CET4434998113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.977250099 CET49982443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.977257967 CET4434998213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.977346897 CET49982443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.977729082 CET49982443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.977745056 CET4434998213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.981362104 CET4434997913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.982140064 CET49979443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.982165098 CET4434997913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:17.982736111 CET49979443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:17.982741117 CET4434997913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.086510897 CET4434997513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.086672068 CET4434997513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.086746931 CET49975443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.087033987 CET49975443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.087045908 CET4434997513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.095571995 CET49983443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.095650911 CET4434998313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.095731020 CET49983443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.097095966 CET49983443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.097129107 CET4434998313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.116197109 CET4434997913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.116295099 CET4434997913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.116394043 CET49979443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.116556883 CET49979443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.116590977 CET4434997913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.116621017 CET49979443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.116636038 CET4434997913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.119360924 CET49984443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.119389057 CET4434998413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.119591951 CET49984443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.119853973 CET49984443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:18.119874001 CET4434998413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:18.871052027 CET49985443192.168.2.652.110.17.58
                            Oct 28, 2024 20:30:18.871120930 CET4434998552.110.17.58192.168.2.6
                            Oct 28, 2024 20:30:18.871196032 CET49985443192.168.2.652.110.17.58
                            Oct 28, 2024 20:30:18.871571064 CET49985443192.168.2.652.110.17.58
                            Oct 28, 2024 20:30:18.871588945 CET4434998552.110.17.58192.168.2.6
                            Oct 28, 2024 20:30:19.322170019 CET4434998413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.324374914 CET49984443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.324464083 CET4434998413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.324959040 CET49984443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.324980021 CET4434998413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.331130981 CET4434998213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.332701921 CET49982443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.332731962 CET4434998213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.332782984 CET4434998113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.333106041 CET49982443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.333112001 CET4434998213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.337471962 CET49981443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.337501049 CET4434998113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.338112116 CET49981443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.338120937 CET4434998113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.353121996 CET4434998013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.353138924 CET4434998313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.353717089 CET49983443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.353749990 CET4434998313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.354296923 CET49983443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.354309082 CET4434998313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.354504108 CET49980443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.354525089 CET4434998013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.355602026 CET49980443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.355607033 CET4434998013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.473185062 CET4434998213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.473365068 CET4434998213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.473412991 CET49982443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.475444078 CET4434998413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.475501060 CET4434998413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.475562096 CET49984443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.476181984 CET49984443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.476224899 CET4434998413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.476250887 CET49984443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.476268053 CET4434998413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.480223894 CET4434998113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.480252028 CET4434998113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.480292082 CET4434998113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.480309010 CET49981443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.480350018 CET49981443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.485835075 CET49981443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.485851049 CET4434998113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.491745949 CET4434998313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.491916895 CET4434998313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.491976976 CET49983443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.492305994 CET4434998013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.492469072 CET4434998013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.492527962 CET49980443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.494880915 CET49983443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.494898081 CET4434998313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.494937897 CET49983443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.494949102 CET4434998313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.495289087 CET49980443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.495304108 CET4434998013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.495316029 CET49980443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.495321989 CET4434998013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.501362085 CET49982443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.501367092 CET4434998213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.501377106 CET49982443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.501379967 CET4434998213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.501996040 CET49986443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.502048016 CET4434998613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.502121925 CET49986443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.502254009 CET49986443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.502270937 CET4434998613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.507029057 CET49987443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.507046938 CET4434998713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.507112980 CET49987443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.508147955 CET49987443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.508158922 CET4434998713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.711091995 CET49988443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.711129904 CET4434998813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.711218119 CET49988443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.711842060 CET49989443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.711945057 CET4434998913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.712070942 CET49989443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.712201118 CET49989443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.712224007 CET4434998913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.716006994 CET49988443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.716023922 CET4434998813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.723244905 CET49990443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.723258018 CET4434999013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:19.723330975 CET49990443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.723748922 CET49990443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:19.723762989 CET4434999013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.255424976 CET4434998613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.261995077 CET4434998713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.262749910 CET49987443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.262784958 CET4434998713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.264736891 CET49987443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.264743090 CET4434998713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.312140942 CET4434998552.110.17.58192.168.2.6
                            Oct 28, 2024 20:30:20.397188902 CET4434998713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.397228956 CET4434998713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.397304058 CET49987443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.397309065 CET4434998713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.397362947 CET49987443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.429461956 CET49987443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.429495096 CET4434998713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.434217930 CET49985443192.168.2.652.110.17.58
                            Oct 28, 2024 20:30:20.434254885 CET4434998552.110.17.58192.168.2.6
                            Oct 28, 2024 20:30:20.434842110 CET4434998552.110.17.58192.168.2.6
                            Oct 28, 2024 20:30:20.439004898 CET49986443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.439105034 CET4434998613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.439608097 CET49986443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.439621925 CET4434998613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.464718103 CET49985443192.168.2.652.110.17.58
                            Oct 28, 2024 20:30:20.464808941 CET4434998552.110.17.58192.168.2.6
                            Oct 28, 2024 20:30:20.464984894 CET49985443192.168.2.652.110.17.58
                            Oct 28, 2024 20:30:20.465029955 CET49985443192.168.2.652.110.17.58
                            Oct 28, 2024 20:30:20.465084076 CET4434998552.110.17.58192.168.2.6
                            Oct 28, 2024 20:30:20.472106934 CET4434998813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.476545095 CET4434998913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.479403973 CET49989443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.479496002 CET4434998913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.479871988 CET49989443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.479886055 CET4434998913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.481916904 CET4434999013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.484201908 CET49990443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.484219074 CET4434999013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.484649897 CET49990443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.484656096 CET4434999013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.511691093 CET49988443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.518224001 CET49988443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.518230915 CET4434998813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.519196033 CET49988443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.519201994 CET4434998813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.549652100 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:20.549704075 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:20.549885988 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:20.562247992 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:20.562261105 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:20.591367006 CET4434998613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.591579914 CET4434998613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.591656923 CET49986443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.614774942 CET4434998913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.614855051 CET4434998913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.614928961 CET49989443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.614967108 CET4434998913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.615039110 CET49989443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.616626978 CET49989443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.616677046 CET4434998913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.616707087 CET49989443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.616724968 CET4434998913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.620349884 CET4434999013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.620414019 CET4434999013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.620472908 CET49990443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.620876074 CET49990443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.620897055 CET4434999013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.620923042 CET49990443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.620932102 CET4434999013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.624696970 CET49993443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.624738932 CET4434999313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.624802113 CET49993443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.625039101 CET49993443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.625053883 CET4434999313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.645297050 CET49986443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.645298004 CET49986443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.645371914 CET4434998613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.645416975 CET4434998613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.652882099 CET4434998813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.652909994 CET4434998813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.652964115 CET4434998813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.652976036 CET49988443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.653021097 CET49988443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.653116941 CET49988443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.653136015 CET4434998813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.653148890 CET49988443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.653156042 CET4434998813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.658642054 CET49994443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.658658981 CET4434999413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.658725023 CET49994443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.658833981 CET49994443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.658848047 CET4434999413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.662513971 CET49995443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.662528038 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.662591934 CET49995443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.662704945 CET49995443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.662715912 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.677030087 CET49997443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.677124023 CET4434999713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.677189112 CET49997443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.677347898 CET49997443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.677381992 CET4434999713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.679469109 CET49998443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.679496050 CET4434999813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.679563999 CET49998443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.679744959 CET49998443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:20.679758072 CET4434999813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:20.852303982 CET4434998552.110.17.58192.168.2.6
                            Oct 28, 2024 20:30:20.983063936 CET4434998552.110.17.58192.168.2.6
                            Oct 28, 2024 20:30:20.983139038 CET49985443192.168.2.652.110.17.58
                            Oct 28, 2024 20:30:21.154294014 CET49985443192.168.2.652.110.17.58
                            Oct 28, 2024 20:30:21.154334068 CET4434998552.110.17.58192.168.2.6
                            Oct 28, 2024 20:30:21.625200987 CET4434999413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.625621080 CET49994443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.625643969 CET4434999413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.626518965 CET49994443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.626526117 CET4434999413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.627976894 CET4434999813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.628351927 CET49998443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.628366947 CET4434999813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.628973007 CET4434999313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.629021883 CET49998443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.629030943 CET4434999813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.629050016 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.629117012 CET4434999713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.629560947 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:21.629633904 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:21.629986048 CET49997443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.630084038 CET4434999713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.630532980 CET49997443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.630553007 CET4434999713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.632359982 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:21.632364988 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:21.632531881 CET49993443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.632585049 CET4434999313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.632761955 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:21.633716106 CET49993443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.633725882 CET4434999313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.634131908 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:21.634627104 CET49995443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.634643078 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.635168076 CET49995443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.635174036 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.679328918 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:21.762774944 CET4434999413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.762872934 CET4434999413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.762955904 CET49994443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.763154984 CET49994443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.763174057 CET4434999413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.763185978 CET49994443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.763190985 CET4434999413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.764889002 CET4434999313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.764966011 CET4434999313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.765108109 CET49993443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.765127897 CET4434999313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.765181065 CET49993443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.765221119 CET4434999713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.765290022 CET4434999713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.765377998 CET49997443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.765402079 CET4434999713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.765460968 CET49997443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.766486883 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.766563892 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.766649008 CET49995443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.766661882 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.766705990 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.766788006 CET49995443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.766812086 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.766829967 CET49995443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.766829967 CET49995443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.766844034 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.766853094 CET4434999513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.767024040 CET4434999813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.767096996 CET4434999813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.767179012 CET49999443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.767224073 CET4434999813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.767237902 CET49998443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.767251968 CET4434999913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.767287016 CET49998443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.767350912 CET49999443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.767450094 CET49999443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.767467022 CET4434999913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.767585039 CET49998443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.767595053 CET4434999813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.767611027 CET49998443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.767616034 CET4434999813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.769572020 CET49993443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.769579887 CET4434999313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.769618034 CET49993443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.769623995 CET4434999313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.770888090 CET50000443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.770917892 CET4435000013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.771019936 CET50000443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.771171093 CET49997443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.771198034 CET4434999713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.771228075 CET49997443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.771256924 CET4434999713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.772824049 CET50000443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.772840023 CET4435000013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.774007082 CET50001443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.774029970 CET4435000113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.774141073 CET50001443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.774315119 CET50001443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.774323940 CET4435000113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.779886961 CET50002443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.779902935 CET4435000213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.779959917 CET50002443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.782049894 CET50002443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.782062054 CET4435000213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.782973051 CET50003443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.782980919 CET4435000313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.783143997 CET50003443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.783329010 CET50003443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:21.783338070 CET4435000313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:21.987535954 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:21.987601995 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:21.987651110 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:21.987709045 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:21.987726927 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:21.987760067 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:21.987787008 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.016707897 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.016778946 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.016797066 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.016803980 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.016845942 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.106769085 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.106817961 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.106853962 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.106861115 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.106897116 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.106920004 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.106976986 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.115669966 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.115730047 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.115740061 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.115761995 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.115794897 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.115818977 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.135571957 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.135617971 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.135658026 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.135663033 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.135691881 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.135710955 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.135715008 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.157573938 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.157628059 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.157669067 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.157675028 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.157717943 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.218718052 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.224056959 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.224081039 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.224123001 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.224148035 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.224169016 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.224206924 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.224229097 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.230901003 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.230946064 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.231004953 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.231023073 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.231051922 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.231066942 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.236130953 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.236175060 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.236217022 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.236232996 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.238682032 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.238682032 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.243057966 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.243174076 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.257597923 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.257649899 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.257693052 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.257715940 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.257730007 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.257766962 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.264375925 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.264473915 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.264481068 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.276247025 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.276293039 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.276320934 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.276326895 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.276495934 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.317290068 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.317318916 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.317374945 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.317385912 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.317435980 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.339436054 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.339607954 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.340730906 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.340751886 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.340801954 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.340812922 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.340847015 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.340858936 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.341893911 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.341938019 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.341996908 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.342003107 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.342037916 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.342044115 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.342063904 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.342068911 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.342097044 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.342147112 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.348208904 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.348252058 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.348310947 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.348316908 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.348370075 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.348929882 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.349040985 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.349287033 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.349333048 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.349371910 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.349375963 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.349405050 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.349457026 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.354731083 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.354774952 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.354830027 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.354835033 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.354955912 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.356390953 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.356472015 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.366777897 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.366832972 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.366873980 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.366878986 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.366915941 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.366930008 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.374600887 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.374646902 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.374706030 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.374710083 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.374746084 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.374764919 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.379275084 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.379357100 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.387856960 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.387898922 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.387958050 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.387963057 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.387999058 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.388008118 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.390619993 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.390697002 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.397279978 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.397332907 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.397399902 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.397404909 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.397439957 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.397535086 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.404820919 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.404867887 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.404894114 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.404900074 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.404937983 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.404947996 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.406137943 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.406203985 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.411971092 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.412014961 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.412053108 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.412056923 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.412090063 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.412110090 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.435339928 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.435386896 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.435506105 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.435506105 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.435528994 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.435636997 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.457308054 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.457406044 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.457787991 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.457832098 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.457876921 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.457881927 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.457911015 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.457926035 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.458406925 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.458477974 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.459120989 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.459163904 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.459258080 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.459258080 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.459266901 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.459846973 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.459899902 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.459923983 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.459929943 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.459963083 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.460052967 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.460135937 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.460141897 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.460282087 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.460375071 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.460457087 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.460469007 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.460478067 CET49992443192.168.2.6184.28.90.27
                            Oct 28, 2024 20:30:22.460484982 CET44349992184.28.90.27192.168.2.6
                            Oct 28, 2024 20:30:22.516685963 CET4435000113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.523756027 CET50001443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.523791075 CET4435000113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.525652885 CET50001443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.525659084 CET4435000113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.531145096 CET4434999913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.532370090 CET49999443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.532450914 CET4434999913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.534272909 CET4435000213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.534426928 CET49999443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.534441948 CET4434999913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.536619902 CET5749653192.168.2.61.1.1.1
                            Oct 28, 2024 20:30:22.537590027 CET4435000013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.538496017 CET50000443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.538527966 CET4435000013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.539159060 CET4435000313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.542231083 CET53574961.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:22.542310953 CET5749653192.168.2.61.1.1.1
                            Oct 28, 2024 20:30:22.578368902 CET50000443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.578382015 CET4435000013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.580179930 CET50002443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.580198050 CET4435000213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.580787897 CET50002443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.580794096 CET4435000213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.581353903 CET50003443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.581368923 CET4435000313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.581784964 CET50003443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.581789017 CET4435000313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.581891060 CET5749653192.168.2.61.1.1.1
                            Oct 28, 2024 20:30:22.587848902 CET53574961.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:22.655450106 CET4435000113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.655545950 CET4435000113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.655602932 CET50001443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.672573090 CET4434999913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.672732115 CET4434999913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.672822952 CET49999443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.718192101 CET4435000213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.718307018 CET4435000213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.718374014 CET50002443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.718379021 CET4435000213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.718444109 CET4435000313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.718513012 CET50002443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.718610048 CET4435000313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.720288992 CET4435000013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.720355988 CET50003443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.720361948 CET4435000013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.720411062 CET50000443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.801675081 CET50003443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.801697016 CET4435000313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.801717997 CET50003443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.801724911 CET4435000313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.802258015 CET50000443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.802295923 CET4435000013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.802328110 CET50000443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.802341938 CET4435000013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.850403070 CET57497443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.850439072 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.850536108 CET57497443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.850739002 CET57497443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.850750923 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.853764057 CET50001443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.853777885 CET4435000113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.853786945 CET50001443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.853791952 CET4435000113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.896720886 CET49999443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.896722078 CET49999443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:22.896817923 CET4434999913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:22.896852970 CET4434999913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.012120962 CET57498443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.012223959 CET4435749813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.012320995 CET57498443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.042859077 CET50002443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.042906046 CET4435000213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.042922974 CET50002443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.042933941 CET4435000213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.071310043 CET57498443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.071381092 CET4435749813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.104227066 CET57499443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.104254961 CET4435749913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.104351044 CET57499443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.114375114 CET57500443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.114434004 CET4435750013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.114492893 CET57500443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.120618105 CET57499443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.120649099 CET4435749913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.120831966 CET57500443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.120853901 CET4435750013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.127327919 CET57501443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.127371073 CET4435750113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.127679110 CET57501443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.127907991 CET57501443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.127923012 CET4435750113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.150999069 CET53574961.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:23.152256966 CET5749653192.168.2.61.1.1.1
                            Oct 28, 2024 20:30:23.158750057 CET53574961.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:23.158806086 CET5749653192.168.2.61.1.1.1
                            Oct 28, 2024 20:30:23.393423080 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:23.393484116 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:23.393572092 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:23.393842936 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:23.393865108 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:23.603137970 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.603735924 CET57497443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.603749990 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.604096889 CET57497443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.604100943 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.746186018 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.746263027 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.746361971 CET57497443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.746371031 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.746395111 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.746458054 CET57497443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.746630907 CET57497443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.746632099 CET57497443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.746648073 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.746659040 CET4435749713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.749706030 CET57505443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.749763012 CET4435750513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.750030994 CET57505443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.750031948 CET57505443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.750091076 CET4435750513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.855235100 CET4435749813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.856728077 CET57498443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.856806040 CET4435749813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.857247114 CET57498443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.857270002 CET4435749813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.868520021 CET4435749913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.868858099 CET57499443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.868890047 CET4435749913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.869251966 CET57499443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.869266987 CET4435749913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.869824886 CET4435750013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.870174885 CET57500443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.870218992 CET4435750013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.871202946 CET57500443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.871212006 CET4435750013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.873363972 CET4435750113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.873696089 CET57501443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.873749018 CET4435750113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.874031067 CET57501443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.874038935 CET4435750113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.994358063 CET4435749813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.994538069 CET4435749813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.994621038 CET57498443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.994713068 CET57498443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.994713068 CET57498443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.994755983 CET4435749813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.994781017 CET4435749813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.997725964 CET57506443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.997844934 CET4435750613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:23.997929096 CET57506443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.998116970 CET57506443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:23.998141050 CET4435750613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.005279064 CET4435750013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.005354881 CET4435749913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.005486012 CET4435750013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.005543947 CET57500443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.005573988 CET57500443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.005593061 CET4435750013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.005605936 CET57500443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.005614996 CET4435750013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.005853891 CET4435749913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.005894899 CET4435749913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.005932093 CET57499443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.005932093 CET57499443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.006002903 CET57499443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.006019115 CET4435749913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.006030083 CET57499443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.006036043 CET4435749913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.007427931 CET4435750113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.007616043 CET4435750113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.007671118 CET57501443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.007945061 CET57501443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.007970095 CET4435750113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.007982969 CET57501443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.007989883 CET4435750113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.008001089 CET57507443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.008076906 CET4435750713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.008150101 CET57507443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.008385897 CET57507443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.008414030 CET4435750713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.009067059 CET57508443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.009120941 CET4435750813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.009188890 CET57508443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.009347916 CET57508443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.009368896 CET4435750813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.010456085 CET57509443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.010545015 CET4435750913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.010616064 CET57509443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.010725975 CET57509443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.010761023 CET4435750913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.497997046 CET4435750513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.499181986 CET57505443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.499222994 CET4435750513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.499799967 CET57505443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.499809980 CET4435750513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.527805090 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:24.529859066 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:24.529910088 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:24.531400919 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:24.531466007 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:24.532047987 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:24.532135010 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:24.532305956 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:24.532320023 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:24.632479906 CET4435750513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.632642984 CET4435750513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.632890940 CET57505443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.632890940 CET57505443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.632960081 CET57505443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.632983923 CET4435750513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.635479927 CET57510443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.635550022 CET4435751013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.638809919 CET57510443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.638909101 CET57510443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.638921022 CET4435751013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.672631979 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:24.753401041 CET4435750813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.754021883 CET57508443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.754067898 CET4435750813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.755022049 CET57508443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.755029917 CET4435750813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.758167028 CET4435750713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.758949995 CET57507443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.758992910 CET4435750713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.759433985 CET57507443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.759440899 CET4435750713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.777434111 CET4435750913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.779181957 CET57509443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.779181957 CET57509443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.779222965 CET4435750913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.779237986 CET4435750913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.793905973 CET4435750613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.794470072 CET57506443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.794503927 CET4435750613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.794898987 CET57506443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.794903994 CET4435750613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.888633013 CET4435750813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.888673067 CET4435750813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.888731003 CET4435750813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.888818026 CET57508443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.888818026 CET57508443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.889472008 CET57508443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.889472008 CET57508443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.889488935 CET4435750813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.889499903 CET4435750813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.892627001 CET57512443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.892672062 CET4435751213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.896699905 CET4435750713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.896718025 CET57512443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.896770000 CET4435750713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.896917105 CET57512443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.896929979 CET4435751213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.896974087 CET57507443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.897139072 CET57507443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.897157907 CET4435750713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.897191048 CET57507443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.897198915 CET4435750713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.900629044 CET57513443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.900650024 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.904856920 CET57513443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.905267000 CET57513443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.905287981 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.915086031 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:24.917105913 CET4435750913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.917656898 CET4435750913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.917905092 CET57509443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.918924093 CET57509443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.918943882 CET4435750913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.918972969 CET57509443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.918979883 CET4435750913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.923098087 CET57514443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.923127890 CET4435751413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.923304081 CET57514443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.923425913 CET57514443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.923432112 CET4435751413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.937239885 CET4435750613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.937377930 CET4435750613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.937508106 CET57506443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.937578917 CET57506443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.937578917 CET57506443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.937602043 CET4435750613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.937618971 CET4435750613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.939591885 CET57515443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.939614058 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.939821005 CET57515443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.939821005 CET57515443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:24.939841032 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:24.982614040 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:24.982649088 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:24.983653069 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:24.983741045 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:24.983964920 CET4435750452.110.17.65192.168.2.6
                            Oct 28, 2024 20:30:24.984038115 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:24.984038115 CET57504443192.168.2.652.110.17.65
                            Oct 28, 2024 20:30:25.389616013 CET4435751013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.456634998 CET57510443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.495141983 CET57510443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.495141983 CET57510443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.495158911 CET4435751013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.495176077 CET4435751013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.627644062 CET4435751013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.627676010 CET4435751013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.627732992 CET4435751013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.627877951 CET57510443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.627877951 CET57510443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.650610924 CET57510443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.650651932 CET4435751013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.650671005 CET57510443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.650676966 CET4435751013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.654448986 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.659215927 CET4435751213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.671144962 CET4435751413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.696125031 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.701131105 CET57513443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.712196112 CET57515443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.712219000 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.712707996 CET57515443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.712716103 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.712971926 CET57513443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.712976933 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.713576078 CET57513443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.713581085 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.714747906 CET57512443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.714812040 CET4435751213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.715200901 CET57512443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.715217113 CET4435751213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.759402037 CET57514443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.759445906 CET4435751413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.760094881 CET57514443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.760104895 CET4435751413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.767870903 CET57516443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.767915010 CET4435751613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.767978907 CET57516443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.768237114 CET57516443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.768259048 CET4435751613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.845082998 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.845154047 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.845212936 CET57515443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.845223904 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.845282078 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.845370054 CET57515443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.846398115 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.846429110 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.846467018 CET57513443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.846476078 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.846487045 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.846555948 CET57513443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.849082947 CET4435751213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.849148989 CET4435751213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.849203110 CET57512443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.876235962 CET57515443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.876235962 CET57515443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.876247883 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.876256943 CET4435751513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.879558086 CET57513443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.879563093 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.879580975 CET57513443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.879589081 CET4435751313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.880479097 CET57512443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.880479097 CET57512443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.880525112 CET4435751213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.880553007 CET4435751213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.891536951 CET57517443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.891571045 CET4435751713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.891638994 CET57517443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.892992973 CET4435751413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.893099070 CET4435751413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.893157005 CET57514443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.896734953 CET57518443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.896769047 CET4435751813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.896835089 CET57518443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.898634911 CET57517443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.898653984 CET4435751713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.899658918 CET57514443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.899673939 CET4435751413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.907788992 CET57519443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.907802105 CET4435751913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.907872915 CET57519443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.908255100 CET57519443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.908269882 CET4435751913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.910284996 CET57520443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.910301924 CET4435752013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.910376072 CET57520443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.910878897 CET57520443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.910901070 CET4435752013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:25.911041975 CET57518443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:25.911062002 CET4435751813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.218748093 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:27.218802929 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:27.218888998 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:27.219274044 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:27.219297886 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:27.523528099 CET4435751613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.524019957 CET57516443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.524064064 CET4435751613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.524472952 CET57516443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.524483919 CET4435751613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.559597969 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:30:27.559612036 CET4434971652.108.8.12192.168.2.6
                            Oct 28, 2024 20:30:27.661063910 CET4435752013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.661065102 CET4435751713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.661583900 CET57517443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.661606073 CET4435751713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.661765099 CET57520443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.661783934 CET4435752013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.662159920 CET57520443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.662164927 CET4435752013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.662328005 CET57517443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.662333965 CET4435751713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.663355112 CET4435751813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.663674116 CET57518443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.663695097 CET4435751813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.664086103 CET57518443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.664094925 CET4435751813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.664280891 CET4435751613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.665035009 CET4435751613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.665102005 CET4435751913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.665105104 CET57516443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.665138960 CET57516443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.665138960 CET57516443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.665167093 CET4435751613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.665179968 CET4435751613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.665406942 CET57519443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.665419102 CET4435751913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.665760040 CET57519443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.665766954 CET4435751913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.668632984 CET57523443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.668708086 CET4435752313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.668792009 CET57523443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.668956041 CET57523443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.668982029 CET4435752313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.796890020 CET4435751713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.796951056 CET4435751713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.797089100 CET4435751713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.797152042 CET57517443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.797209978 CET57517443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.797229052 CET4435751713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.797264099 CET57517443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.797270060 CET4435751713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.797952890 CET4435752013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.798010111 CET4435752013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.798158884 CET4435752013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.798161983 CET57520443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.798357964 CET57520443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.798944950 CET57520443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.798959017 CET4435752013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.799002886 CET57520443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.799011946 CET4435752013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.800447941 CET4435751813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.800484896 CET4435751813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.800533056 CET4435751813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.800587893 CET57518443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.800587893 CET57518443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.801836967 CET57524443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.801863909 CET4435752413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.801965952 CET57518443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.801978111 CET57524443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.801984072 CET4435751813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.802866936 CET4435751913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.803035021 CET4435751913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.803261995 CET57519443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.803831100 CET57524443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.803847075 CET4435752413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.804157972 CET57519443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.804162979 CET4435751913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.804172993 CET57519443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.804176092 CET4435751913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.806437016 CET57525443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.806468010 CET4435752513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.806540966 CET57525443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.807225943 CET57525443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.807236910 CET4435752513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.807707071 CET57526443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.807717085 CET4435752613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.807797909 CET57526443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.807890892 CET57526443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.807899952 CET4435752613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.810396910 CET57527443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.810408115 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:27.810537100 CET57527443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.810761929 CET57527443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:27.810774088 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.259073019 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:28.259334087 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:28.259345055 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:28.259726048 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:28.260247946 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:28.260247946 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:28.260247946 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:28.260266066 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:28.260318995 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:28.307795048 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:28.402682066 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:28.402782917 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:28.402796984 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:28.402877092 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:28.403600931 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:28.403642893 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:28.403695107 CET4435752252.108.9.12192.168.2.6
                            Oct 28, 2024 20:30:28.403736115 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:28.403736115 CET57522443192.168.2.652.108.9.12
                            Oct 28, 2024 20:30:28.417479038 CET4435752313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.419409037 CET57523443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.419449091 CET4435752313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.419949055 CET57523443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.419955969 CET4435752313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.554426908 CET4435752513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.554608107 CET4435752413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.555186033 CET4435752313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.555242062 CET57525443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.555275917 CET4435752513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.555330992 CET57524443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.555346966 CET4435752413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.555380106 CET4435752313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.555444956 CET57524443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.555449009 CET4435752313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.555449009 CET4435752413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.555457115 CET57525443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.555458069 CET57523443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.555464029 CET4435752513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.555525064 CET57523443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.555634975 CET57523443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.555661917 CET4435752313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.555675983 CET57523443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.555682898 CET4435752313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.558134079 CET4435752613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.560126066 CET57530443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.560152054 CET4435753013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.560156107 CET57526443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.560168028 CET4435752613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.560261965 CET57530443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.560365915 CET57530443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.560375929 CET4435753013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.560508013 CET57526443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.560513020 CET4435752613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.598485947 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.598893881 CET57527443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.598907948 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.599286079 CET57527443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.599288940 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.689991951 CET4435752513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.690053940 CET4435752513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.690107107 CET4435752513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.690155029 CET57525443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.690299034 CET57525443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.690313101 CET4435752513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.690346956 CET57525443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.690352917 CET4435752513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.693090916 CET57531443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.693131924 CET4435753113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.693393946 CET57531443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.693566084 CET57531443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.693581104 CET4435753113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.720460892 CET4435752413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.720745087 CET4435752413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.720820904 CET57524443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.720901966 CET57524443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.720901966 CET57524443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.720921993 CET4435752413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.720931053 CET4435752413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.723004103 CET57532443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.723056078 CET4435753213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.723155022 CET57532443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.723263025 CET4435752613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.723299980 CET57532443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.723330975 CET4435753213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.723448992 CET4435752613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.723530054 CET57526443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.723530054 CET57526443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.723530054 CET57526443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.725447893 CET57533443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.725478888 CET4435753313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.725541115 CET57533443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.725663900 CET57533443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.725677967 CET4435753313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.736964941 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.737483025 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.737541914 CET57527443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.737555981 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.737608910 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.737646103 CET57527443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.737656116 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.737665892 CET57527443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.737665892 CET57527443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.737670898 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.737677097 CET4435752713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.739476919 CET57534443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.739505053 CET4435753413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:28.739734888 CET57534443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.739851952 CET57534443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:28.739883900 CET4435753413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.031678915 CET57526443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.031712055 CET4435752613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.337635994 CET4435753013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.338779926 CET57530443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.338813066 CET4435753013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.341929913 CET57530443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.341941118 CET4435753013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.450321913 CET4435753113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.451230049 CET57531443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.451276064 CET4435753113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.452370882 CET57531443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.452384949 CET4435753113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.474253893 CET4435753013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.474414110 CET4435753013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.474484921 CET57530443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.474769115 CET57530443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.474817038 CET4435753013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.474848986 CET57530443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.474865913 CET4435753013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.478513956 CET4435753313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.479373932 CET57533443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.479407072 CET4435753313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.483427048 CET4435753213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.483460903 CET57533443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.483467102 CET4435753313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.484006882 CET57532443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.484060049 CET4435753213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.484568119 CET57532443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.484580994 CET4435753213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.487591982 CET57535443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.487620115 CET4435753513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.487812042 CET57535443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.488085032 CET57535443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.488096952 CET4435753513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.531574011 CET4435753413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.555248022 CET57534443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.555342913 CET4435753413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.556015015 CET57534443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.556030989 CET4435753413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.589467049 CET4435753113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.589497089 CET4435753113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.589541912 CET4435753113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.589559078 CET57531443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.589663982 CET57531443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.590142012 CET57531443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.590142012 CET57531443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.590183973 CET4435753113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.590209007 CET4435753113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.596297026 CET57536443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.596316099 CET4435753613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.596507072 CET57536443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.596796036 CET57536443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.596806049 CET4435753613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.614933014 CET4435753313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.615098000 CET4435753313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.615169048 CET57533443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.615257978 CET57533443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.615268946 CET4435753313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.615278959 CET57533443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.615284920 CET4435753313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.617302895 CET57537443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.617347956 CET4435753713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.617460012 CET57537443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.617615938 CET57537443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.617640018 CET4435753713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.620220900 CET4435753213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.620361090 CET4435753213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.620408058 CET57532443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.620533943 CET57532443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.620553970 CET4435753213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.620573997 CET57532443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.620580912 CET4435753213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.622826099 CET57538443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.622836113 CET4435753813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.622899055 CET57538443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.623019934 CET57538443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.623025894 CET4435753813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.693948984 CET4435753413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.694015026 CET4435753413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.694133997 CET4435753413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.694135904 CET57534443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.694181919 CET57534443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.694283009 CET57534443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.694304943 CET4435753413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.694324017 CET57534443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.694330931 CET4435753413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.696964979 CET57539443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.696994066 CET4435753913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:29.697065115 CET57539443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.697231054 CET57539443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:29.697246075 CET4435753913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.246233940 CET4435753513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.246757030 CET57535443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.246859074 CET4435753513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.247342110 CET57535443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.247359037 CET4435753513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.540373087 CET4435753513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.540559053 CET4435753513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.542288065 CET4435753613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.542375088 CET57535443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.547491074 CET4435753813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.548651934 CET4435753713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.551856041 CET57535443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.551892996 CET4435753513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.551909924 CET57535443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.551915884 CET4435753513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.554166079 CET57536443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.554183006 CET4435753613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.555108070 CET57536443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.555113077 CET4435753613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.555460930 CET57538443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.555475950 CET4435753813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.555944920 CET57538443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.555948973 CET4435753813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.556261063 CET57537443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.556339025 CET4435753713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.556979895 CET57537443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.556996107 CET4435753713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.677434921 CET4435753913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.686569929 CET4435753813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.686657906 CET4435753813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.686760902 CET57538443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.687485933 CET4435753613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.687567949 CET4435753613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.687649012 CET57536443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.690217972 CET4435753713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.690283060 CET4435753713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.690402985 CET4435753713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.690469027 CET57537443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.707922935 CET57540443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.708017111 CET4435754013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.708121061 CET57540443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.711779118 CET57540443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.711812973 CET4435754013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.723671913 CET57539443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.723695040 CET4435753913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.725421906 CET57539443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.725428104 CET4435753913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.725960970 CET57538443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.725982904 CET4435753813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.725996017 CET57538443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.726001978 CET4435753813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.728022099 CET57536443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.728027105 CET4435753613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.730005026 CET57537443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.730022907 CET4435753713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.730036974 CET57537443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.730042934 CET4435753713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.743318081 CET57541443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.743360043 CET4435754113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.743434906 CET57541443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.743797064 CET57541443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.743813038 CET4435754113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.769166946 CET57542443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.769207954 CET4435754213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.769310951 CET57542443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.769601107 CET57542443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.769630909 CET4435754213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.770649910 CET57543443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.770689011 CET4435754313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.770741940 CET57543443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.772387028 CET57543443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.772406101 CET4435754313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.864684105 CET4435753913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.864756107 CET4435753913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.864876032 CET4435753913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.864919901 CET57539443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.864962101 CET57539443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.865041971 CET57539443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.865063906 CET4435753913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.865078926 CET57539443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.865087032 CET4435753913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.867593050 CET57544443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.867635965 CET4435754413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:30.867697954 CET57544443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.867847919 CET57544443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:30.867865086 CET4435754413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.470364094 CET4435754013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.470923901 CET57540443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.470967054 CET4435754013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.471421003 CET57540443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.471429110 CET4435754013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.507308006 CET4435754213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.507766962 CET57542443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.507787943 CET4435754213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.508203030 CET57542443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.508209944 CET4435754213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.513972044 CET4435754113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.514400959 CET57541443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.514481068 CET4435754113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.514775038 CET57541443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.514790058 CET4435754113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.534881115 CET4435754313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.535219908 CET57543443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.535257101 CET4435754313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.535603046 CET57543443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.535614967 CET4435754313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.608114004 CET4435754013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.608189106 CET4435754013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.608256102 CET57540443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.608546972 CET57540443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.608582020 CET4435754013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.608601093 CET57540443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.608608961 CET4435754013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.611354113 CET57545443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.611399889 CET4435754513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.611579895 CET57545443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.611788988 CET57545443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.611800909 CET4435754513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.629869938 CET4435754413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.630311012 CET57544443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.630343914 CET4435754413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.630770922 CET57544443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.630775928 CET4435754413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.642185926 CET4435754213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.642383099 CET4435754213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.642442942 CET4435754213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.642493010 CET57542443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.642570019 CET57542443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.642586946 CET4435754213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.642597914 CET57542443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.642616987 CET4435754213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.645252943 CET57546443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.645279884 CET4435754613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.645343065 CET57546443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.645524979 CET57546443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.645534039 CET4435754613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.651530027 CET4435754113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.651618004 CET4435754113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.651669025 CET57541443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.652259111 CET57541443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.652275085 CET4435754113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.654814959 CET57547443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.654843092 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.654989958 CET57547443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.655092001 CET57547443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.655103922 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.675460100 CET4435754313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.675622940 CET4435754313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.675678968 CET57543443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.675708055 CET57543443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.675717115 CET4435754313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.675730944 CET57543443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.675736904 CET4435754313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.677906990 CET57548443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.677952051 CET4435754813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.678026915 CET57548443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.678196907 CET57548443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.678209066 CET4435754813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.771862984 CET4435754413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.772058010 CET4435754413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.772181034 CET57544443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.772207022 CET57544443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.772222042 CET4435754413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.772232056 CET57544443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.772236109 CET4435754413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.774772882 CET57549443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.774810076 CET4435754913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:31.774878979 CET57549443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.775036097 CET57549443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:31.775048018 CET4435754913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.373106003 CET4435754513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.373738050 CET57545443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.373756886 CET4435754513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.374216080 CET57545443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.374219894 CET4435754513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.423046112 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.424448967 CET57547443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.424469948 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.425008059 CET4435754613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.425298929 CET57547443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.425307035 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.426280022 CET57546443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.426280022 CET57546443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.426307917 CET4435754613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.426331043 CET4435754613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.439331055 CET4435754813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.439932108 CET57548443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.439969063 CET4435754813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.440413952 CET57548443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.440423012 CET4435754813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.524912119 CET4435754913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.525494099 CET57549443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.525510073 CET4435754913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.525897980 CET57549443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.525904894 CET4435754913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.526031017 CET4435754513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.526112080 CET4435754513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.526201963 CET57545443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.526218891 CET4435754513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.526240110 CET4435754513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.526321888 CET57545443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.526321888 CET57545443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.526343107 CET4435754513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.530683994 CET57550443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.530793905 CET4435755013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.530909061 CET57550443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.531012058 CET57550443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.531055927 CET4435755013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.561474085 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.561551094 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.561635971 CET57547443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.561646938 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.561671972 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.561738968 CET57547443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.562102079 CET57547443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.562102079 CET57547443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.562110901 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.562119007 CET4435754713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.565371990 CET57551443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.565399885 CET4435755113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.565546989 CET57551443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.565737963 CET57551443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.565752029 CET4435755113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.594213009 CET4435754613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.594280005 CET4435754613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.594353914 CET57546443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.595274925 CET4435754813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.595344067 CET4435754813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.595428944 CET57548443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.595556021 CET57546443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.595556021 CET57546443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.595575094 CET4435754613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.595583916 CET4435754613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.596631050 CET57548443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.596657038 CET4435754813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.596765995 CET57548443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.596780062 CET4435754813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.599198103 CET57553443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.599220037 CET4435755313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.599459887 CET57553443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.600259066 CET57554443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.600276947 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.600393057 CET57554443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.600455046 CET57553443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.600464106 CET4435755313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.601341963 CET57554443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.601356030 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.660736084 CET4435754913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.660809040 CET4435754913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.660891056 CET57549443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.661047935 CET57549443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.661047935 CET57549443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.661058903 CET4435754913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.661067963 CET4435754913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.663408995 CET57555443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.663430929 CET4435755513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:32.663597107 CET57555443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.663801908 CET57555443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:32.663810968 CET4435755513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.277529001 CET4435755013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.324595928 CET57550443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.327219963 CET57550443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.327250004 CET4435755013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.327963114 CET57550443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.327976942 CET4435755013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.331489086 CET4435755113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.354501009 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.361666918 CET4435755313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.387479067 CET57551443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.403572083 CET57554443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.410922050 CET4435755513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.413238049 CET57553443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.419044018 CET57551443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.419053078 CET4435755113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.419543028 CET57551443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.419548035 CET4435755113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.420619011 CET57554443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.420629025 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.421788931 CET57554443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.421796083 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.422712088 CET57553443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.422724009 CET4435755313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.424046993 CET57553443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.424052000 CET4435755313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.426249027 CET57555443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.426264048 CET4435755513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.427179098 CET57555443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.427184105 CET4435755513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.460201025 CET4435755013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.460278988 CET4435755013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.460437059 CET57550443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.460973978 CET57550443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.461015940 CET4435755013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.461041927 CET57550443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.461056948 CET4435755013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.463732004 CET57557443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.463776112 CET4435755713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.463876009 CET57557443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.464020014 CET57557443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.464046001 CET4435755713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.552455902 CET4435755113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.552529097 CET4435755113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.552647114 CET4435755113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.552654028 CET57551443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.552706003 CET57551443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.552861929 CET57551443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.552874088 CET4435755113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.552884102 CET57551443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.552889109 CET4435755113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.553606987 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.553672075 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.553774118 CET57554443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.553790092 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.553812027 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.553900003 CET57554443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.554069042 CET57554443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.554069042 CET57554443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.554081917 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.554090023 CET4435755413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.556086063 CET57558443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.556107044 CET4435755813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.556411982 CET57558443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.556816101 CET57559443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.556834936 CET57558443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.556849003 CET4435755813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.556855917 CET4435755913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.556932926 CET57559443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.557080984 CET57559443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.557105064 CET4435755913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.562553883 CET4435755513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.563366890 CET4435755513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.563484907 CET57555443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.563548088 CET57555443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.563560009 CET4435755513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.563569069 CET57555443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.563572884 CET4435755513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.565809965 CET57560443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.565859079 CET4435756013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.566087008 CET57560443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.566314936 CET57560443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.566344023 CET4435756013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.596575022 CET4435755313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.596630096 CET4435755313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.596693993 CET57553443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.596793890 CET57553443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.596793890 CET57553443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.596798897 CET4435755313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.596806049 CET4435755313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.598875046 CET57561443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.598898888 CET4435756113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:33.598970890 CET57561443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.599133015 CET57561443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:33.599144936 CET4435756113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.220554113 CET4435755713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.221177101 CET57557443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.221232891 CET4435755713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.221729040 CET57557443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.221741915 CET4435755713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.341059923 CET4435755813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.341547012 CET57558443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.341563940 CET4435755813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.342355967 CET57558443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.342361927 CET4435755813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.348661900 CET4435756113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.349148035 CET57561443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.349179029 CET4435756113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.349730968 CET57561443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.349735022 CET4435756113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.357259035 CET4435755713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.357321978 CET4435755713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.357408047 CET57557443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.357418060 CET4435755913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.357443094 CET4435755713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.357527971 CET57557443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.357697010 CET57557443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.357738018 CET4435755713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.357764959 CET57557443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.357780933 CET4435755713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.358062983 CET57559443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.358091116 CET4435755913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.358500004 CET57559443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.358510971 CET4435755913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.361076117 CET57562443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.361145020 CET4435756213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.361237049 CET57562443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.361450911 CET4435756013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.361464977 CET57562443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.361495018 CET4435756213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.361809015 CET57560443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.361851931 CET4435756013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.362195969 CET57560443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.362209082 CET4435756013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.477956057 CET4435755813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.478115082 CET4435755813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.478210926 CET57558443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.478430033 CET57558443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.478452921 CET4435755813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.478468895 CET57558443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.478475094 CET4435755813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.484848022 CET57563443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.484893084 CET4435756313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.484976053 CET57563443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.485121965 CET57563443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.485136986 CET4435756313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.485228062 CET4435756113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.485275984 CET4435756113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.485316992 CET4435756113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.485321045 CET57561443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.485367060 CET57561443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.485404015 CET57561443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.485414028 CET4435756113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.485429049 CET57561443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.485433102 CET4435756113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.489959955 CET57564443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.490005016 CET4435756413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.490082026 CET57564443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.490528107 CET57564443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.490549088 CET4435756413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.495922089 CET4435755913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.496087074 CET4435755913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.496155024 CET57559443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.496682882 CET57559443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.496721029 CET4435755913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.496748924 CET57559443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.496763945 CET4435755913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.498511076 CET4435756013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.498682976 CET4435756013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.498742104 CET57560443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.499011993 CET57560443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.499027967 CET4435756013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.499041080 CET57560443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.499047041 CET4435756013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.499378920 CET57565443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.499419928 CET4435756513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.499489069 CET57565443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.499675989 CET57565443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.499691010 CET4435756513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.501732111 CET57566443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.501768112 CET4435756613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:34.501835108 CET57566443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.501940966 CET57566443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:34.501959085 CET4435756613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:35.890542984 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:35.890630960 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:35.890755892 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:35.890975952 CET4435756313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:35.892641068 CET4435756213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:35.893074036 CET4435756413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:35.893711090 CET4435756613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:35.897933960 CET4435756513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:35.936729908 CET57563443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:35.936749935 CET57564443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:35.936754942 CET57562443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:35.937069893 CET57566443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:35.940188885 CET57565443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.036621094 CET57565443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.036633968 CET4435756513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.037110090 CET57562443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.037125111 CET4435756213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.037224054 CET57565443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.037236929 CET4435756513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.037424088 CET57563443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.037429094 CET4435756313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.037741899 CET57563443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.037744999 CET4435756313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.037863970 CET57562443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.037874937 CET4435756213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.038044930 CET57566443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.038054943 CET4435756613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.038321972 CET57566443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.038325071 CET4435756613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.038388014 CET57564443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.038393021 CET4435756413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.038919926 CET57564443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.038925886 CET4435756413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.169060946 CET4435756313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.169234991 CET4435756313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.169310093 CET57563443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.169471979 CET57563443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.169487953 CET4435756313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.169492960 CET57563443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.169497967 CET4435756313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.169913054 CET4435756213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.170084000 CET4435756213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.170192957 CET57562443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.170799971 CET57562443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.170840025 CET4435756213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.170866966 CET57562443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.170897007 CET4435756213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.172442913 CET4435756613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.172595978 CET4435756613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.172702074 CET57566443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.173284054 CET57615443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.173305035 CET4435761513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.173372030 CET57566443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.173383951 CET57615443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.173387051 CET4435756613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.173393011 CET57566443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.173398018 CET4435756613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.174092054 CET57615443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.174103975 CET4435761513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.174309969 CET57616443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.174336910 CET4435761613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.174412966 CET57616443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.175792933 CET57617443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.175820112 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.175889015 CET57617443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.175981045 CET57617443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.175985098 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.176229000 CET57616443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.176240921 CET4435761613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.176506996 CET4435756513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.176656961 CET4435756513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.176744938 CET57565443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.176815987 CET57565443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.176815987 CET57565443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.176855087 CET4435756513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.176903963 CET4435756513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.177478075 CET4435756413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.178339005 CET4435756413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.178416967 CET57564443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.178531885 CET57564443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.178536892 CET4435756413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.178546906 CET57564443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.178550005 CET4435756413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.179330111 CET57618443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.179337978 CET4435761813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.179529905 CET57618443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.179683924 CET57618443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.179687977 CET4435761813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.180850029 CET57619443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.180862904 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.180927992 CET57619443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.181109905 CET57619443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.181118965 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.848783970 CET49947443192.168.2.652.218.228.17
                            Oct 28, 2024 20:30:36.848822117 CET4434994752.218.228.17192.168.2.6
                            Oct 28, 2024 20:30:36.923086882 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.931803942 CET4435761813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.938711882 CET4435761613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.950747013 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.964065075 CET57617443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.967437029 CET4435761513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:36.980923891 CET57618443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.980923891 CET57616443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:36.995863914 CET57619443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.011420965 CET57615443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.268940926 CET57615443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.268960953 CET4435761513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.269341946 CET57615443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.269347906 CET4435761513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.269588947 CET57617443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.269603014 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.270222902 CET57617443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.270229101 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.270513058 CET57618443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.270524025 CET4435761813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.270931005 CET57618443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.270936012 CET4435761813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.271714926 CET57616443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.271730900 CET4435761613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.272087097 CET57616443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.272090912 CET4435761613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.281892061 CET57619443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.281903028 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.282279015 CET57619443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.282284021 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.436435938 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.436489105 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.436580896 CET57617443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.436589956 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.436611891 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.436736107 CET57617443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.439599991 CET4435761613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.439671993 CET4435761613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.439707994 CET4435761813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.439766884 CET4435761813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.439794064 CET4435761513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.439820051 CET57616443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.439820051 CET57618443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.439951897 CET4435761513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.440088034 CET57615443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.441462040 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.441513062 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.441595078 CET57619443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.441603899 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.441622972 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.441730022 CET57619443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.674668074 CET57619443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.674690008 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.674700975 CET57619443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.674709082 CET4435761913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.674724102 CET57617443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.674724102 CET57617443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.674730062 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.674738884 CET4435761713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.676913023 CET57616443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.676913977 CET57616443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.676928997 CET4435761613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.676939011 CET4435761613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.678570032 CET57618443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.678570032 CET57618443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.678581953 CET4435761813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.678591013 CET4435761813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.680197001 CET57615443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.680197001 CET57615443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.680212021 CET4435761513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.680221081 CET4435761513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.693670034 CET57621443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.693697929 CET4435762113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.693702936 CET57620443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.693722963 CET4435762013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.693778992 CET57621443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.693837881 CET57620443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.707621098 CET57623443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.707633018 CET57622443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.707653046 CET4435762313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.707658052 CET4435762213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.708244085 CET57623443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.708252907 CET57622443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.708875895 CET57620443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.708889008 CET4435762013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.709264994 CET57621443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.709279060 CET4435762113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.722465038 CET57623443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.722476006 CET57622443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.722486019 CET4435762213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.722489119 CET4435762313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.730664968 CET57624443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.730710983 CET4435762413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:37.730839968 CET57624443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.732516050 CET57624443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:37.732547045 CET4435762413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.461313009 CET4435762113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.469198942 CET4435762013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.475039005 CET4435762313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.475963116 CET4435762413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.489787102 CET4435762213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.506638050 CET57621443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.518851995 CET57623443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.518862009 CET57624443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.522739887 CET57620443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.544329882 CET57622443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.701747894 CET57622443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.701747894 CET57622443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.701771021 CET4435762213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.701781988 CET4435762213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.702145100 CET57621443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.702178001 CET4435762113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.702666998 CET57621443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.702683926 CET4435762113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.706617117 CET57623443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.706626892 CET57624443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.706633091 CET4435762313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.706698895 CET4435762413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.707020998 CET57620443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.707039118 CET4435762013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.707175970 CET57624443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.707187891 CET4435762413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.707422018 CET57623443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.707427025 CET4435762313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.707523108 CET57620443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.707529068 CET4435762013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.833821058 CET4435762113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.834024906 CET4435762113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.834856033 CET57621443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.835611105 CET4435762213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.835867882 CET4435762213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.836093903 CET57622443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.838840008 CET4435762413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.839652061 CET4435762013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.839879036 CET4435762013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.839929104 CET4435762013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.839962006 CET57620443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.840248108 CET4435762313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.840270042 CET57620443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.840361118 CET4435762413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.840687037 CET4435762313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.841188908 CET57623443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.841193914 CET57624443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.893942118 CET57621443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.893942118 CET57621443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.893960953 CET4435762113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.893974066 CET4435762113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.897433043 CET57623443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.897433043 CET57623443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.897440910 CET4435762313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.897450924 CET4435762313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.918657064 CET57622443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.918657064 CET57622443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.918679953 CET4435762213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.918715954 CET4435762213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.923293114 CET57624443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.923293114 CET57624443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.923356056 CET4435762413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.923382998 CET4435762413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.934417963 CET57620443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.934417963 CET57620443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.934427977 CET4435762013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.934436083 CET4435762013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.942368031 CET57625443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.942369938 CET57626443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.942401886 CET4435762513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.942419052 CET4435762613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.942595005 CET57625443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.942603111 CET57626443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.951071978 CET57625443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.951087952 CET4435762513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.954514027 CET57626443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.954543114 CET4435762613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.970777035 CET57627443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.970777988 CET57628443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.970809937 CET4435762713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.970835924 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.970911980 CET57628443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.970912933 CET57627443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.971122980 CET57628443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.971141100 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.971146107 CET57627443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.971159935 CET4435762713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.987040997 CET57629443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.987096071 CET4435762913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:38.987210989 CET57629443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.987564087 CET57629443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:38.987582922 CET4435762913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.731497049 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.732451916 CET57628443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.732490063 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.732773066 CET4435762513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.732892990 CET57628443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.732899904 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.733474970 CET57625443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.733506918 CET4435762513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.733872890 CET57625443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.733877897 CET4435762513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.735853910 CET4435762713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.736291885 CET57627443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.736299992 CET4435762713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.736707926 CET57627443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.736712933 CET4435762713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.738800049 CET4435762613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.739130974 CET57626443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.739193916 CET4435762613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.739605904 CET57626443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.739620924 CET4435762613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.741449118 CET4435762913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.741763115 CET57629443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.741807938 CET4435762913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.742346048 CET57629443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.742352962 CET4435762913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.867000103 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.867048979 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.867177010 CET57628443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.867204905 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.867336035 CET57628443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.867336035 CET57628443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.867350101 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.867810011 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.867891073 CET4435762813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.867955923 CET57628443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.869827986 CET57630443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.869857073 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.870018005 CET57630443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.870184898 CET57630443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.870191097 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.870239019 CET4435762513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.870313883 CET4435762513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.870423079 CET4435762513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.870476007 CET57625443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.870501995 CET57625443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.870577097 CET57625443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.870594025 CET4435762513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.870604038 CET57625443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.870609045 CET4435762513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.873270988 CET57631443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.873308897 CET4435763113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.873378992 CET57631443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.873543024 CET57631443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.873558998 CET4435763113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.874063969 CET4435762713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.875603914 CET4435762713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.875660896 CET57627443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.875691891 CET57627443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.875691891 CET57627443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.875698090 CET4435762713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.875705004 CET4435762713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.877538919 CET57632443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.877573967 CET4435763213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.877780914 CET57632443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.877934933 CET57632443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.877948999 CET4435763213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.879300117 CET4435762913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.879369020 CET4435762613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.879479885 CET4435762913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.879543066 CET4435762613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.879604101 CET57629443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.879646063 CET57626443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.879646063 CET57626443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.879668951 CET57629443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.879679918 CET4435762913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.879693031 CET57629443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.879698038 CET4435762913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.879726887 CET57626443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.879754066 CET4435762613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.881824017 CET57633443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.881855011 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.881962061 CET57634443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.881978989 CET4435763413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.881997108 CET57633443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.882066011 CET57634443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.882178068 CET57634443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.882189035 CET4435763413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:39.882205963 CET57633443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:39.882216930 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.626014948 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.626519918 CET57633443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.626548052 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.627017975 CET57633443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.627023935 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.630934954 CET4435763213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.631315947 CET57632443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.631335020 CET4435763213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.631710052 CET57632443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.631715059 CET4435763213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.637917995 CET4435763413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.638453960 CET57634443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.638475895 CET4435763413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.638627052 CET57634443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.638631105 CET4435763413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.639013052 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.639260054 CET57630443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.639292002 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.639554024 CET57630443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.639559984 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.761291027 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.761339903 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.761394024 CET57633443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.761418104 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.761476994 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.761611938 CET57633443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.762593985 CET57633443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.762609959 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.762619972 CET57633443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.762624979 CET4435763313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.765392065 CET57636443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.765429974 CET4435763613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.765526056 CET57636443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.765713930 CET57636443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.765726089 CET4435763613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.767925024 CET4435763213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.767944098 CET4435763213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.767993927 CET57632443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.768011093 CET4435763213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.768023968 CET4435763213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.768135071 CET57632443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.768135071 CET57632443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.768156052 CET57632443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.768167973 CET4435763213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.770133018 CET57637443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.770167112 CET4435763713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.770227909 CET57637443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.770351887 CET57637443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.770369053 CET4435763713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.775163889 CET4435763413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.775346994 CET4435763413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.775424957 CET57634443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.775424957 CET57634443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.775471926 CET57634443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.775486946 CET4435763413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.776671886 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.776729107 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.776851892 CET57630443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.776870966 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.776896954 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.777206898 CET57630443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.777705908 CET57630443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.777705908 CET57630443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.777720928 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.777729034 CET4435763013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.778245926 CET57638443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.778274059 CET4435763813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.778445959 CET57638443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.778539896 CET57638443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.778547049 CET4435763813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.780293941 CET57639443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.780313969 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:40.780412912 CET57639443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.780733109 CET57639443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:40.780746937 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.013252020 CET4435763113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.013601065 CET57631443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.013638973 CET4435763113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.014141083 CET57631443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.014151096 CET4435763113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.149357080 CET4435763113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.149413109 CET4435763113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.149543047 CET4435763113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.149544001 CET57631443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.149980068 CET57631443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.150130033 CET57631443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.150155067 CET4435763113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.150168896 CET57631443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.150176048 CET4435763113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.154004097 CET57640443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.154072046 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.154249907 CET57640443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.154417038 CET57640443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.154443979 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.517055035 CET4435763713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.517467976 CET57637443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.517497063 CET4435763713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.517935991 CET57637443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.517942905 CET4435763713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.520133972 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.520447016 CET57639443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.520462036 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.520946980 CET57639443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.520952940 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.527662992 CET4435763613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.528182030 CET57636443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.528203964 CET4435763613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.528573036 CET57636443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.528578043 CET4435763613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.544029951 CET4435763813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.544368029 CET57638443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.544389009 CET4435763813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.544760942 CET57638443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.544768095 CET4435763813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.654767990 CET4435763713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.654825926 CET4435763713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.655000925 CET57637443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.655040979 CET57637443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.655040979 CET57637443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.655064106 CET4435763713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.655076027 CET4435763713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.655174017 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.655208111 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.655256987 CET57639443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.655268908 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.655318022 CET57639443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.655396938 CET57639443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.655396938 CET57639443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.655402899 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.655610085 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.655652046 CET4435763913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.655699968 CET57639443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.657624960 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.657671928 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.657692909 CET57642443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.657763958 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.657798052 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.657857895 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.657866955 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.657892942 CET57642443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.658045053 CET57642443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.658078909 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.663820982 CET4435763613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.664015055 CET4435763613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.664072990 CET57636443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.664098024 CET57636443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.664115906 CET4435763613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.664139032 CET57636443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.664145947 CET4435763613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.665920019 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.665930986 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.666001081 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.666125059 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.666136980 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.683981895 CET4435763813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.684175968 CET4435763813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.684231997 CET57638443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.684295893 CET57638443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.684303045 CET4435763813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.684322119 CET57638443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.684328079 CET4435763813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.686156988 CET57644443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.686198950 CET4435764413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.686253071 CET57644443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.686393976 CET57644443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.686409950 CET4435764413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.924051046 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.924557924 CET57640443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.924621105 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:41.924959898 CET57640443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:41.924972057 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.068933964 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.068998098 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.069072008 CET57640443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.069103956 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.069159985 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.069263935 CET57640443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.069314957 CET57640443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.069315910 CET57640443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.069350958 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.069374084 CET4435764013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.071922064 CET57645443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.072050095 CET4435764513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.072179079 CET57645443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.072335005 CET57645443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.072360992 CET4435764513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.400295973 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.400753021 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.400779963 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.401160955 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.401165962 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.423878908 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.424320936 CET57642443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.424424887 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.424709082 CET57642443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.424724102 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.425544977 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.425853968 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.425872087 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.426209927 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.426214933 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.447433949 CET4435764413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.447870970 CET57644443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.447909117 CET4435764413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.448276043 CET57644443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.448282003 CET4435764413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.561856031 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.561903954 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.561975956 CET57642443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.562036991 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.562084913 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.562175035 CET57642443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.562237024 CET57642443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.562237024 CET57642443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.562299013 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.562323093 CET4435764213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.564632893 CET57646443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.564688921 CET4435764613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.564754963 CET57646443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.564930916 CET57646443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.564938068 CET4435764613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.595809937 CET4435764413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.595849037 CET4435764413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.595907927 CET57644443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.595921993 CET4435764413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.596115112 CET57644443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.596177101 CET57644443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.596203089 CET4435764413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.596216917 CET57644443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.596221924 CET4435764413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.598706007 CET57647443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.598762989 CET4435764713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.598834991 CET57647443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.598993063 CET57647443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.599006891 CET4435764713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.646126032 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.646148920 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.646169901 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.646223068 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.646255970 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.646269083 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.646461964 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.654390097 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.654452085 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.654450893 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.654551029 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.654551029 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.654551029 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.654572010 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.656831980 CET57648443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.656856060 CET4435764813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.656918049 CET57648443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.657053947 CET57648443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.657066107 CET4435764813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.677696943 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.677767038 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.677809954 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.677835941 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.677858114 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.677877903 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.677906990 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.685776949 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.685864925 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.685879946 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.685894966 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.685925007 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.685939074 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.685957909 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.685990095 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.686011076 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.686022997 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.686022997 CET57643443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.686028957 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.686034918 CET4435764313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.688235044 CET57649443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.688321114 CET4435764913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.688508987 CET57649443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.688668966 CET57649443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.688700914 CET4435764913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.780946016 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:30:42.781197071 CET4434971652.108.8.12192.168.2.6
                            Oct 28, 2024 20:30:42.781354904 CET49716443192.168.2.652.108.8.12
                            Oct 28, 2024 20:30:42.860940933 CET4435764513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.861407995 CET57645443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.861443996 CET4435764513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.861862898 CET57645443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.861867905 CET4435764513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.965395927 CET57641443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.965446949 CET4435764113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.997858047 CET4435764513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.997916937 CET4435764513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.998042107 CET4435764513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.998106003 CET57645443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.998179913 CET57645443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.998203039 CET4435764513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:42.998214960 CET57645443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:42.998220921 CET4435764513.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.000895977 CET57650443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.000941038 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.001012087 CET57650443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.001168013 CET57650443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.001180887 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.344877958 CET4435764613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.345799923 CET57646443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.345837116 CET4435764613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.346327066 CET57646443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.346333981 CET4435764613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.378823042 CET4435764713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.379297018 CET57647443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.379340887 CET4435764713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.379704952 CET57647443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.379710913 CET4435764713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.412651062 CET4435764813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.413201094 CET57648443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.413238049 CET4435764813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.413549900 CET57648443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.413554907 CET4435764813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.451200008 CET4435764913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.451673985 CET57649443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.451766014 CET4435764913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.452064991 CET57649443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.452085018 CET4435764913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.482619047 CET4435764613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.482714891 CET4435764613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.482873917 CET57646443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.482908964 CET57646443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.482908964 CET57646443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.482927084 CET4435764613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.482935905 CET4435764613.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.486243963 CET57651443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.486321926 CET4435765113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.486391068 CET57651443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.486598015 CET57651443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.486620903 CET4435765113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.520272970 CET4435764713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.520529985 CET4435764713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.520598888 CET57647443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.520802021 CET57647443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.520828962 CET4435764713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.520843983 CET57647443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.520852089 CET4435764713.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.523248911 CET57652443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.523282051 CET4435765213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.523408890 CET57652443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.523930073 CET57652443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.523947001 CET4435765213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.549360991 CET4435764813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.549561977 CET4435764813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.549623013 CET57648443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.549741030 CET57648443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.549763918 CET4435764813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.549776077 CET57648443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.549782991 CET4435764813.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.552488089 CET57653443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.552535057 CET4435765313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.552620888 CET57653443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.552783966 CET57653443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.552798986 CET4435765313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.601933956 CET4435764913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.602080107 CET4435764913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.602152109 CET57649443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.602359056 CET57649443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.602395058 CET4435764913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.602438927 CET57649443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.602453947 CET4435764913.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.612370968 CET57654443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.612442017 CET4435765413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.612521887 CET57654443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.612915993 CET57654443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.612936020 CET4435765413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.765753984 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.766297102 CET57650443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.766335011 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.766940117 CET57650443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.766943932 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.905200005 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.905226946 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.905287027 CET57650443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.905312061 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.905324936 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.905374050 CET57650443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.905558109 CET57650443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.905574083 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:43.905582905 CET57650443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:43.905587912 CET4435765013.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.285995007 CET4435765113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.286539078 CET57651443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.286628008 CET4435765113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.286926031 CET57651443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.286940098 CET4435765113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.299942017 CET4435765213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.300333977 CET57652443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.300373077 CET4435765213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.300769091 CET57652443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.300776005 CET4435765213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.303834915 CET4435765313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.304121971 CET57653443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.304157019 CET4435765313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.304449081 CET57653443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.304454088 CET4435765313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.402676105 CET4435765413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.404479027 CET57654443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.404503107 CET4435765413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.404860973 CET57654443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.404866934 CET4435765413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.428205967 CET4435765113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.428370953 CET4435765113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.428442001 CET57651443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.428519964 CET57651443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.428520918 CET57651443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.428555965 CET4435765113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.428581953 CET4435765113.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.435575008 CET4435765213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.435720921 CET4435765213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.435772896 CET57652443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.435920000 CET57652443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.435936928 CET4435765213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.435973883 CET57652443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.435980082 CET4435765213.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.438520908 CET4435765313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.438993931 CET4435765313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.439047098 CET57653443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.439093113 CET57653443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.439107895 CET4435765313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.439117908 CET57653443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.439122915 CET4435765313.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.543638945 CET4435765413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.543930054 CET4435765413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.543986082 CET57654443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.544039965 CET57654443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.544054985 CET4435765413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.544073105 CET57654443192.168.2.613.107.253.45
                            Oct 28, 2024 20:30:44.544078112 CET4435765413.107.253.45192.168.2.6
                            Oct 28, 2024 20:30:44.831226110 CET57655443192.168.2.6172.217.16.196
                            Oct 28, 2024 20:30:44.831300974 CET44357655172.217.16.196192.168.2.6
                            Oct 28, 2024 20:30:44.831465960 CET57655443192.168.2.6172.217.16.196
                            Oct 28, 2024 20:30:44.831711054 CET57655443192.168.2.6172.217.16.196
                            Oct 28, 2024 20:30:44.831731081 CET44357655172.217.16.196192.168.2.6
                            Oct 28, 2024 20:30:45.699716091 CET44357655172.217.16.196192.168.2.6
                            Oct 28, 2024 20:30:45.700082064 CET57655443192.168.2.6172.217.16.196
                            Oct 28, 2024 20:30:45.700159073 CET44357655172.217.16.196192.168.2.6
                            Oct 28, 2024 20:30:45.700633049 CET44357655172.217.16.196192.168.2.6
                            Oct 28, 2024 20:30:45.701077938 CET57655443192.168.2.6172.217.16.196
                            Oct 28, 2024 20:30:45.701175928 CET44357655172.217.16.196192.168.2.6
                            Oct 28, 2024 20:30:45.753979921 CET57655443192.168.2.6172.217.16.196
                            Oct 28, 2024 20:30:55.746665955 CET44357655172.217.16.196192.168.2.6
                            Oct 28, 2024 20:30:55.746750116 CET44357655172.217.16.196192.168.2.6
                            Oct 28, 2024 20:30:55.746828079 CET57655443192.168.2.6172.217.16.196
                            Oct 28, 2024 20:30:55.924138069 CET57655443192.168.2.6172.217.16.196
                            Oct 28, 2024 20:30:55.924199104 CET44357655172.217.16.196192.168.2.6
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 28, 2024 20:29:40.608848095 CET53578641.1.1.1192.168.2.6
                            Oct 28, 2024 20:29:40.618083000 CET53595791.1.1.1192.168.2.6
                            Oct 28, 2024 20:29:42.075148106 CET53497841.1.1.1192.168.2.6
                            Oct 28, 2024 20:29:44.715538979 CET5662253192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:44.715754032 CET5351953192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:44.723128080 CET53566221.1.1.1192.168.2.6
                            Oct 28, 2024 20:29:44.723144054 CET53535191.1.1.1192.168.2.6
                            Oct 28, 2024 20:29:49.720047951 CET6352453192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:49.720434904 CET5986753192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:50.443367004 CET4949153192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:50.443573952 CET5045753192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:51.945317030 CET5941153192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:51.945679903 CET6021953192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:53.477606058 CET5949453192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:53.478271961 CET6284253192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:55.716839075 CET6476053192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:55.717080116 CET5733853192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:57.213430882 CET5604953192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:57.213879108 CET5697453192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:57.294223070 CET5589253192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:57.294502020 CET4997753192.168.2.61.1.1.1
                            Oct 28, 2024 20:29:59.133013964 CET53538581.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:11.696552038 CET5577353192.168.2.61.1.1.1
                            Oct 28, 2024 20:30:11.696821928 CET5412853192.168.2.61.1.1.1
                            Oct 28, 2024 20:30:11.708163977 CET53541281.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:11.717125893 CET53557731.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:19.186566114 CET53511451.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:22.528022051 CET53538201.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:40.088841915 CET53557361.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:44.822418928 CET6342053192.168.2.61.1.1.1
                            Oct 28, 2024 20:30:44.822419882 CET6093653192.168.2.61.1.1.1
                            Oct 28, 2024 20:30:44.830281973 CET53609361.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:44.830400944 CET53634201.1.1.1192.168.2.6
                            Oct 28, 2024 20:30:49.732992887 CET5834553192.168.2.61.1.1.1
                            Oct 28, 2024 20:30:49.733175993 CET5890953192.168.2.61.1.1.1
                            TimestampSource IPDest IPChecksumCodeType
                            Oct 28, 2024 20:29:48.798676014 CET192.168.2.61.1.1.1c2ad(Port unreachable)Destination Unreachable
                            Oct 28, 2024 20:29:51.966701031 CET192.168.2.61.1.1.1c2d6(Port unreachable)Destination Unreachable
                            Oct 28, 2024 20:29:55.804606915 CET192.168.2.61.1.1.1c2d6(Port unreachable)Destination Unreachable
                            Oct 28, 2024 20:30:54.822613001 CET192.168.2.61.1.1.1c2ad(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Oct 28, 2024 20:29:44.715538979 CET192.168.2.61.1.1.10x1b4bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:44.715754032 CET192.168.2.61.1.1.10xb89dStandard query (0)www.google.com65IN (0x0001)false
                            Oct 28, 2024 20:29:49.720047951 CET192.168.2.61.1.1.10xc468Standard query (0)powerpointonline.nelsdf.measure.office.netA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:49.720434904 CET192.168.2.61.1.1.10x6a8Standard query (0)powerpointonline.nelsdf.measure.office.net65IN (0x0001)false
                            Oct 28, 2024 20:29:50.443367004 CET192.168.2.61.1.1.10x748aStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:50.443573952 CET192.168.2.61.1.1.10x812cStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                            Oct 28, 2024 20:29:51.945317030 CET192.168.2.61.1.1.10x9b12Standard query (0)js.live.netA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:51.945679903 CET192.168.2.61.1.1.10xf633Standard query (0)js.live.net65IN (0x0001)false
                            Oct 28, 2024 20:29:53.477606058 CET192.168.2.61.1.1.10xccStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:53.478271961 CET192.168.2.61.1.1.10xbad1Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                            Oct 28, 2024 20:29:55.716839075 CET192.168.2.61.1.1.10x85b8Standard query (0)js.live.netA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:55.717080116 CET192.168.2.61.1.1.10xf412Standard query (0)js.live.net65IN (0x0001)false
                            Oct 28, 2024 20:29:57.213430882 CET192.168.2.61.1.1.10x152bStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:57.213879108 CET192.168.2.61.1.1.10xe389Standard query (0)login.microsoftonline.com65IN (0x0001)false
                            Oct 28, 2024 20:29:57.294223070 CET192.168.2.61.1.1.10x5a63Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:57.294502020 CET192.168.2.61.1.1.10xd40fStandard query (0)login.microsoftonline.com65IN (0x0001)false
                            Oct 28, 2024 20:30:11.696552038 CET192.168.2.61.1.1.10x8ee4Standard query (0)presentationgo.s3.us-west-2.amazonaws.comA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:11.696821928 CET192.168.2.61.1.1.10x474fStandard query (0)presentationgo.s3.us-west-2.amazonaws.com65IN (0x0001)false
                            Oct 28, 2024 20:30:44.822418928 CET192.168.2.61.1.1.10xaa12Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:44.822419882 CET192.168.2.61.1.1.10xa453Standard query (0)www.google.com65IN (0x0001)false
                            Oct 28, 2024 20:30:49.732992887 CET192.168.2.61.1.1.10x2961Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:49.733175993 CET192.168.2.61.1.1.10x5844Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Oct 28, 2024 20:29:41.611675978 CET1.1.1.1192.168.2.60xaa9aNo error (0)view.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:41.611675978 CET1.1.1.1192.168.2.60xaa9aNo error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:41.611675978 CET1.1.1.1192.168.2.60xaa9aNo error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:43.228918076 CET1.1.1.1192.168.2.60x7417No error (0)mira-ofc.tm-4.office.com52.110.17.58A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:43.228918076 CET1.1.1.1192.168.2.60x7417No error (0)mira-ofc.tm-4.office.com52.110.17.4A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:43.228918076 CET1.1.1.1192.168.2.60x7417No error (0)mira-ofc.tm-4.office.com52.110.17.33A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:43.228918076 CET1.1.1.1192.168.2.60x7417No error (0)mira-ofc.tm-4.office.com52.110.17.56A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:43.228918076 CET1.1.1.1192.168.2.60x7417No error (0)mira-ofc.tm-4.office.com52.110.17.37A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:43.228918076 CET1.1.1.1192.168.2.60x7417No error (0)mira-ofc.tm-4.office.com52.110.17.6A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:43.228918076 CET1.1.1.1192.168.2.60x7417No error (0)mira-ofc.tm-4.office.com52.110.17.2A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:43.228918076 CET1.1.1.1192.168.2.60x7417No error (0)mira-ofc.tm-4.office.com52.110.17.31A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:44.723128080 CET1.1.1.1192.168.2.60x1b4bNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:44.723144054 CET1.1.1.1192.168.2.60xb89dNo error (0)www.google.com65IN (0x0001)false
                            Oct 28, 2024 20:29:49.280734062 CET1.1.1.1192.168.2.60xa4feNo error (0)oauth.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:49.280734062 CET1.1.1.1192.168.2.60xa4feNo error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:49.280734062 CET1.1.1.1192.168.2.60xa4feNo error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:49.729604006 CET1.1.1.1192.168.2.60x6a8No error (0)powerpointonline.nelsdf.measure.office.netnelsdf.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:49.729685068 CET1.1.1.1192.168.2.60xc468No error (0)powerpointonline.nelsdf.measure.office.netnelsdf.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:50.451731920 CET1.1.1.1192.168.2.60x748aNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:50.451777935 CET1.1.1.1192.168.2.60x812cNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:51.956840038 CET1.1.1.1192.168.2.60x9b12No error (0)js.live.netodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:51.956840038 CET1.1.1.1192.168.2.60x9b12No error (0)odsp-odweb-webfe-lb.eurwesteur107255.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-ceb6f0ee85ee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:51.966651917 CET1.1.1.1192.168.2.60xf633No error (0)js.live.netodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:51.966651917 CET1.1.1.1192.168.2.60xf633No error (0)odsp-odweb-webfe-lb.eurwesteur107255.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-ceb6f0ee85ee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:53.478435040 CET1.1.1.1192.168.2.60xc9acNo error (0)mira-ofc.tm-4.office.com52.110.17.65A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:53.478435040 CET1.1.1.1192.168.2.60xc9acNo error (0)mira-ofc.tm-4.office.com52.110.17.33A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:53.478435040 CET1.1.1.1192.168.2.60xc9acNo error (0)mira-ofc.tm-4.office.com52.110.17.23A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:53.478435040 CET1.1.1.1192.168.2.60xc9acNo error (0)mira-ofc.tm-4.office.com52.110.17.8A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:53.478435040 CET1.1.1.1192.168.2.60xc9acNo error (0)mira-ofc.tm-4.office.com52.110.17.72A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:53.478435040 CET1.1.1.1192.168.2.60xc9acNo error (0)mira-ofc.tm-4.office.com52.110.17.35A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:53.478435040 CET1.1.1.1192.168.2.60xc9acNo error (0)mira-ofc.tm-4.office.com52.110.17.4A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:53.478435040 CET1.1.1.1192.168.2.60xc9acNo error (0)mira-ofc.tm-4.office.com52.110.17.9A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:53.486355066 CET1.1.1.1192.168.2.60xbad1No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:53.486465931 CET1.1.1.1192.168.2.60xccNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:54.966223955 CET1.1.1.1192.168.2.60x3f50No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:54.966223955 CET1.1.1.1192.168.2.60x3f50No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:55.725362062 CET1.1.1.1192.168.2.60x85b8No error (0)js.live.netodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:55.725362062 CET1.1.1.1192.168.2.60x85b8No error (0)odsp-odweb-webfe-lb.eurwesteur001307.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:55.804531097 CET1.1.1.1192.168.2.60xf412No error (0)js.live.netodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:55.804531097 CET1.1.1.1192.168.2.60xf412No error (0)odsp-odweb-webfe-lb.eurwesteur107255.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-ceb6f0ee85ee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:56.399662018 CET1.1.1.1192.168.2.60x9d1fNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:56.399662018 CET1.1.1.1192.168.2.60x9d1fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.21A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:56.399662018 CET1.1.1.1192.168.2.60x9d1fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.21A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:56.399662018 CET1.1.1.1192.168.2.60x9d1fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.37A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:56.399662018 CET1.1.1.1192.168.2.60x9d1fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.25A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:56.399662018 CET1.1.1.1192.168.2.60x9d1fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.23A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:56.399662018 CET1.1.1.1192.168.2.60x9d1fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.22A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:56.399662018 CET1.1.1.1192.168.2.60x9d1fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.20A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:57.221400976 CET1.1.1.1192.168.2.60x152bNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:57.222270966 CET1.1.1.1192.168.2.60xe389No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:57.303386927 CET1.1.1.1192.168.2.60x5a63No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:57.303406000 CET1.1.1.1192.168.2.60xd40fNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:57.904445887 CET1.1.1.1192.168.2.60x5cd5No error (0)oauth.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:29:57.904445887 CET1.1.1.1192.168.2.60x5cd5No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:29:57.904445887 CET1.1.1.1192.168.2.60x5cd5No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:11.708163977 CET1.1.1.1192.168.2.60x474fNo error (0)presentationgo.s3.us-west-2.amazonaws.coms3-r-w.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:30:11.717125893 CET1.1.1.1192.168.2.60x8ee4No error (0)presentationgo.s3.us-west-2.amazonaws.coms3-r-w.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:30:11.717125893 CET1.1.1.1192.168.2.60x8ee4No error (0)s3-r-w.us-west-2.amazonaws.com52.218.228.17A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:11.717125893 CET1.1.1.1192.168.2.60x8ee4No error (0)s3-r-w.us-west-2.amazonaws.com52.92.161.242A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:11.717125893 CET1.1.1.1192.168.2.60x8ee4No error (0)s3-r-w.us-west-2.amazonaws.com3.5.87.122A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:11.717125893 CET1.1.1.1192.168.2.60x8ee4No error (0)s3-r-w.us-west-2.amazonaws.com52.92.191.58A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:11.717125893 CET1.1.1.1192.168.2.60x8ee4No error (0)s3-r-w.us-west-2.amazonaws.com52.92.184.10A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:11.717125893 CET1.1.1.1192.168.2.60x8ee4No error (0)s3-r-w.us-west-2.amazonaws.com52.92.225.234A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:11.717125893 CET1.1.1.1192.168.2.60x8ee4No error (0)s3-r-w.us-west-2.amazonaws.com52.218.236.9A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:11.717125893 CET1.1.1.1192.168.2.60x8ee4No error (0)s3-r-w.us-west-2.amazonaws.com3.5.86.159A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:14.214968920 CET1.1.1.1192.168.2.60x9b4dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:30:14.214968920 CET1.1.1.1192.168.2.60x9b4dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:14.214968920 CET1.1.1.1192.168.2.60x9b4dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:14.214968920 CET1.1.1.1192.168.2.60x9b4dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:33.453502893 CET1.1.1.1192.168.2.60x555cNo error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:30:44.830281973 CET1.1.1.1192.168.2.60xa453No error (0)www.google.com65IN (0x0001)false
                            Oct 28, 2024 20:30:44.830400944 CET1.1.1.1192.168.2.60xaa12No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                            Oct 28, 2024 20:30:49.740578890 CET1.1.1.1192.168.2.60x2961No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                            Oct 28, 2024 20:30:49.743330002 CET1.1.1.1192.168.2.60x5844No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                            • view.officeapps.live.com
                            • https:
                              • pus11-powerpoint.officeapps.live.com
                              • oauth.officeapps.live.com
                              • presentationgo.s3.us-west-2.amazonaws.com
                            • otelrules.azureedge.net
                            • fs.microsoft.com
                            Session IDSource IPSource PortDestination IPDestination Port
                            0192.168.2.64971240.113.103.199443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:41 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 54 7a 6b 42 53 6a 57 45 45 32 49 34 42 74 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 66 65 30 37 31 37 31 62 38 62 33 36 37 66 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: vTzkBSjWEE2I4Btl.1Context: 7cfe07171b8b367f
                            2024-10-28 19:29:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-10-28 19:29:41 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 76 54 7a 6b 42 53 6a 57 45 45 32 49 34 42 74 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 66 65 30 37 31 37 31 62 38 62 33 36 37 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 44 6d 75 30 77 34 74 41 74 55 75 71 79 4f 6c 75 76 71 4d 75 54 51 35 49 57 66 64 6e 41 4c 44 70 48 79 37 4c 7a 55 33 2f 53 58 5a 33 70 54 4f 73 37 6c 64 47 52 4f 6f 6e 54 69 4e 45 4f 56 4c 6a 54 65 53 72 6e 41 6f 59 58 35 2b 43 63 6f 30 5a 30 78 4d 32 45 39 70 34 4a 4e 73 34 47 69 79 49 30 48 6f 50 6d 45 4f 6b 55 33 4d 52
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: vTzkBSjWEE2I4Btl.2Context: 7cfe07171b8b367f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASDmu0w4tAtUuqyOluvqMuTQ5IWfdnALDpHy7LzU3/SXZ3pTOs7ldGROonTiNEOVLjTeSrnAoYX5+Cco0Z0xM2E9p4JNs4GiyI0HoPmEOkU3MR
                            2024-10-28 19:29:41 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 76 54 7a 6b 42 53 6a 57 45 45 32 49 34 42 74 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 66 65 30 37 31 37 31 62 38 62 33 36 37 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: vTzkBSjWEE2I4Btl.3Context: 7cfe07171b8b367f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-10-28 19:29:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-10-28 19:29:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 70 76 67 74 66 39 57 45 6b 79 6e 5a 56 7a 33 2b 35 32 4a 4f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: zpvgtf9WEkynZVz3+52JOg.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.64971552.108.8.124437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:42 UTC798OUTGET /op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINK HTTP/1.1
                            Host: view.officeapps.live.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-28 19:29:42 UTC892INHTTP/1.1 200 OK
                            Cache-Control: private
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=utf-8
                            Set-Cookie:
                            Set-Cookie: PUS11-ARRAffinity=10bd8af04c8343026a510214a1dab485a6c47e3c6c1c8f53480acbb2c880b54b;Path=/;Domain=view.officeapps.live.com; samesite=none; secure; httponly
                            X-CorrelationId: 1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            X-OfficeFE: SN3PEPF00017D6D
                            X-OfficeVersion: 16.0.18223.41003
                            X-OfficeCluster: PUS11
                            X-Content-Type-Options: nosniff
                            X-OFFICEFD: SN3PEPF00017AF3
                            X-Cache: CONFIG_NOCACHE
                            X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                            X-MSEdge-Features: afd_waccluster,afd_wordslice,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                            X-MSEdge-Ref: Ref A: 523A7B75C84D45608D39339D84784C77 Ref B: DFW311000110035 Ref C: 2024-10-28T19:29:42Z
                            Date: Mon, 28 Oct 2024 19:29:41 GMT
                            Connection: close
                            2024-10-28 19:29:42 UTC479INData Raw: 31 64 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 62 6f 64 79 20 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 7d 20 23 77 61 63 66 72 61 6d 65 20 7b 20 77 69 64 74 68
                            Data Ascii: 1d8<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex" /><style type="text/css"> body { margin:0; overflow:hidden; background-color:#fff; background-repeat:no-repeat;} #wacframe { width
                            2024-10-28 19:29:42 UTC1965INData Raw: 37 61 36 0d 0a 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 20 2e 6c 6f 61 64 5f 63 65 6e 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 35 30 25 3b 7d 20 2e 6c 6f 61 64 5f 68 65 61 64 65 72 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 63 61 6c 69 62 72 69 2c 20 74 61 68 6f 6d 61 2c 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 20 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 74 3b 20 63 6f 6c 6f 72 3a 20 23 34 34 34 34 34 34 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 20 7d 20 2e 6c 6f 61 64 5f 74 65 78 74 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 63 61 6c 69 62 72 69 2c 20 74 61 68 6f 6d 61 2c 20 76 65 72 64 61
                            Data Ascii: 7a6ition:relative;} .load_center{position:absolute;left:0;right:0;bottom:50%;} .load_header { font-family: calibri, tahoma, verdana, arial, sans serif; font-size: 18pt; color: #444444; line-height: 150% } .load_text { font-family: calibri, tahoma, verda
                            2024-10-28 19:29:43 UTC1175INData Raw: 34 39 30 0d 0a 68 74 74 70 73 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 50 55 53 31 31 2d 70 6f 77 65 72 70 6f 69 6e 74 2e 6f 66 66 69 63 65 61 70 70 73 2e 6c 69 76 65 2e 63 6f 6d 5c 75 30 30 32 66 70 5c 75 30 30 32 66 50 6f 77 65 72 50 6f 69 6e 74 46 72 61 6d 65 2e 61 73 70 78 3f 50 6f 77 65 72 50 6f 69 6e 74 56 69 65 77 3d 52 65 61 64 69 6e 67 56 69 65 77 5c 75 30 30 32 36 75 69 3d 65 6e 5c 75 30 30 32 35 32 44 55 53 5c 75 30 30 32 36 72 73 3d 65 6e 5c 75 30 30 32 35 32 44 55 53 5c 75 30 30 32 36 57 4f 50 49 53 72 63 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 70 75 73 31 31 5c 75 30 30 32 35 32 44 76 69 65 77 5c 75 30 30 32 35 32 44 77 6f 70 69 5c 75 30 30 32 35 32 45 77 6f 70 69 5c 75 30 30 32 35 32 45 6f 6e
                            Data Ascii: 490https:\u002f\u002fPUS11-powerpoint.officeapps.live.com\u002fp\u002fPowerPointFrame.aspx?PowerPointView=ReadingView\u0026ui=en\u00252DUS\u0026rs=en\u00252DUS\u0026WOPISrc=https\u00253A\u00252F\u00252Fpus11\u00252Dview\u00252Dwopi\u00252Ewopi\u00252Eon
                            2024-10-28 19:29:43 UTC898INData Raw: 33 37 62 0d 0a 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 20 6c 69 6e 6b 2e 74 79 70 65 20 3d 20 22 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 22 3b 20 6c 69 6e 6b 2e 72 65 6c 20 3d 20 22 69 63 6f 6e 22 3b 20 6c 69 6e 6b 2e 68 72 65 66 20 3d 20 5f 66 61 76 49 63 6f 6e 55 72 6c 3b 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 69 6e 6b 29 3b 20 76 61 72 20 69 6d 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 61 64 5f 69 6d 67 27 29 3b 20 69 66 20 28 69 6d 67 29 20 7b 20 69 6d 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 20 7d 20
                            Data Ascii: 37beElement("link"); link.type = "image/vnd.microsoft.icon"; link.rel = "icon"; link.href = _favIconUrl; document.getElementsByTagName('head')[0].appendChild(link); var img = document.getElementById('load_img'); if (img) { img.style.display = 'none'; }
                            2024-10-28 19:29:43 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.64971852.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:44 UTC1301OUTPOST /p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            Content-Length: 14
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: https://view.officeapps.live.com
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: iframe
                            Referer: https://view.officeapps.live.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-28 19:29:44 UTC14OUTData Raw: 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3d 31
                            Data Ascii: access_token=1
                            2024-10-28 19:29:45 UTC4548INHTTP/1.1 200 OK
                            Cache-Control: no-cache, no-store
                            Pragma: no-cache
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=utf-8
                            Expires: -1
                            Server: Microsoft-IIS/10.0
                            request-id: 52f6e2b6-4d53-5633-35c9-bef4f88be187
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            Origin-Trial: AtFKAQdG+ydQM/bvbc5Qxv930XARVdP6iEmsQLrizs1HYDZnXMf7/f8oOaknwmnnXoTmlFWim3Ptj/bW7MfeElEAAABteyJvcmlnaW4iOiJodHRwczovL29mZmljZWFwcHMubGl2ZS5jb206NDQzIiwiaXNTdWJkb21haW4iOnRydWUsImZlYXR1cmUiOiJIYXB0aWNzRGV2aWNlIiwiZXhwaXJ5IjoxNzQ0MzA5NDUyfQ==
                            Origin-Trial: AhQJUzE5LCv5KHvmQov3fZhTT0W3oRbJWD7uk+pw4EemPcV5dWZzr8wiGtZj/dh81uDAw0I9lZ30j8otVRSRQwYAAABkeyJvcmlnaW4iOiJodHRwczovL29mZmljZWFwcHMubGl2ZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ==
                            Origin-Agent-Cluster: ?1
                            X-OfficeFE: SN3PEPF00017CA2
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            Content-Security-Policy-Report-Only: font-src data: 'self' res-1.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com sway.com *.sway-cdn.com sway-cdn.com *.sharepointonline.com spoprod-a.akamaihd.net *.azureedge.net fs.microsoft.com *.cdn.office.net res-cn.cdn.partner.office365.cn res-4.cdn.partner.office365.cn res-3.cdn.partner.office365.cn res-1-cdn.azureedge.microsoft.scloud res-1-cdn.azureedge.eaglex.ic.gov res-dev.cdn.officeppe.net res.public.onecdn.static.microsoft https:; script-src 'self' 'unsafe-inline' 'unsafe-eval' res-1.cdn.office.net uci.officeapps.live.com cdn.uci.edog.officeapps.live.com cdn.uci.officeapps.live.com uci.edog.cdn.office.net uci.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net appsforoffice.microsoft.com contentstorage.osi.office.net *.growth.office.net *.rt.microsoft.com res-prod.cdn.office.net res.cdn.office.net messaging.office.com messaging.growth.office.com messaging.action.office.com messaging.engagement.office.com content.lifecycle.office.net www. [TRUNCATED]
                            Document-Policy: js-profiling
                            Reporting-Endpoints: default="https://pus11-powerpoint.officeapps.live.com/p/BrowserReportingHandler.ashx"
                            nel: {"report_to":"network-errors","max_age":604800,"include_subdomains":true,"success_fraction":0.01,"failure_fraction":1.0}
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://powerpointonline.nelsdf.measure.office.net/api/report?FrontEnd=MIRA&DestinationEndpoint=None&DC=PUS11&FileSource=OpenFromUrl"}]}
                            server-timing: prerender;dur=3,render;dur=0,total;dur=3
                            X-OFFICEFD: SN3PEPF00017CA2
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 52f6e2b6-4d53-5633-35c9-bef4f88be187 FR5P281CA0056 2024-10-28T19:29:44.608Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0056.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0056
                            Date: Mon, 28 Oct 2024 19:29:44 GMT
                            Connection: close
                            2024-10-28 19:29:45 UTC4007INData Raw: 66 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 76 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 39 39 22 20 2f 3e 3c 6d 65 74 61 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 48 54 54 50 2d
                            Data Ascii: fa0<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns:v><head><meta http-equiv="X-UA-Compatible" content="IE=99" /><meta HTTP-EQUIV="Content-Type" content="text/html; charset=utf-8" /><meta HTTP-
                            2024-10-28 19:29:45 UTC8200INData Raw: 32 30 30 30 0d 0a 7d 23 41 64 64 69 74 69 6f 6e 61 6c 42 61 72 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 67 72 69 64 2d 61 72 65 61 3a 34 2f 31 2f 35 2f 2d 31 7d 23 45 64 69 74 6f 72 42 61 72 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 67 72 69 64 2d 61 72 65 61 3a 35 2f 31 2f 36 2f 2d 31 7d 23 41 64 64 69 74 69 6f 6e 61 6c 42 61 72 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 67 72 69 64 2d 61 72 65 61 3a 36 2f 31 2f 37 2f 2d 31 7d 23 53 74 61 74 75 73 42 61 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 67 72 69 64 2d 61 72 65 61 3a 2d 31 2f 31 2f 2d 32 2f 2d 31 7d 23 4b 65 79 62 6f 61 72 64 52 65 67 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 67 72 69 64 2d 61 72 65 61 3a 2d 32 2f 31 2f 2d 33 2f 2d 31 7d 23 46 61 72 50 61 6e 65
                            Data Ascii: 2000}#AdditionalBars{display:block;grid-area:4/1/5/-1}#EditorBars{display:block;grid-area:5/1/6/-1}#AdditionalBars{display:block;grid-area:6/1/7/-1}#StatusBar{display:block;grid-area:-1/1/-2/-1}#KeyboardRegion{display:block;grid-area:-2/1/-3/-1}#FarPane
                            2024-10-28 19:29:45 UTC102INData Raw: 36 30 0d 0a 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 4d 73 4c 6f 67 6f 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 39 20 32 31 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 48 43 20 63 46 46 46 22 20 64 3d 22 4d 33 34 2e 39 34 33 38 34 20 31 32 2e 31 31 32 34 6c 2d 2e 0d 0a
                            Data Ascii: 603.org/2000/svg" class="MsLogo" viewBox="0 0 99 21"><path class="HC cFFF" d="M34.94384 12.1124l-.
                            2024-10-28 19:29:45 UTC7190INData Raw: 31 63 30 65 0d 0a 35 39 33 34 32 20 31 2e 36 36 30 38 68 2d 2e 30 33 33 37 34 61 31 35 2e 38 36 32 32 33 20 31 35 2e 38 36 32 32 33 20 30 20 30 20 30 2d 2e 35 36 32 31 33 2d 31 2e 36 34 32 36 36 6c 2d 33 2e 31 37 35 38 2d 37 2e 39 36 36 37 39 68 2d 33 2e 31 30 34 39 56 31 36 2e 38 33 68 32 2e 30 34 37 38 56 39 2e 30 34 33 36 63 30 2d 2e 34 38 30 36 32 2d 2e 30 31 30 33 31 2d 31 2e 30 36 31 34 2d 2e 30 33 30 35 37 2d 31 2e 37 32 36 31 31 2d 2e 30 31 30 35 35 2d 2e 33 33 36 32 39 2d 2e 30 34 38 36 31 2d 2e 36 30 35 38 32 2d 2e 30 35 38 2d 2e 38 31 31 68 2e 30 34 35 63 2e 31 30 34 30 36 2e 34 37 37 32 2e 32 31 32 31 39 2e 38 34 30 37 34 2e 32 39 30 33 36 20 31 2e 30 38 34 4c 33 33 2e 35 37 36 35 39 20 31 36 2e 38 33 68 31 2e 34 33 32 36 36 4c 33 38 2e 37 38
                            Data Ascii: 1c0e59342 1.6608h-.03374a15.86223 15.86223 0 0 0-.56213-1.64266l-3.1758-7.96679h-3.1049V16.83h2.0478V9.0436c0-.48062-.01031-1.0614-.03057-1.72611-.01055-.33629-.04861-.60582-.058-.811h.045c.10406.4772.21219.84074.29036 1.084L33.57659 16.83h1.43266L38.78
                            2024-10-28 19:29:45 UTC4046INData Raw: 66 63 37 0d 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 64 65 66 61 75 6c 74 2d 73 68 61 64 65 72 2d 76 73 22 20 74 79 70 65 3d 22 78 2d 73 68 61 64 65 72 2f 78 2d 76 65 72 74 65 78 22 3e 20 75 6e 69 66 6f 72 6d 20 6d 61 74 34 20 4d 6f 64 65 6c 56 69 65 77 50 72 6f 6a 3b 20 75 6e 69 66 6f 72 6d 20 6d 61 74 34 20 54 72 61 6e 73 66 6f 72 6d 55 56 3b 20 61 74 74 72 69 62 75 74 65 20 76 65 63 33 20 61 50 6f 73 69 74 69 6f 6e 3b 20 61 74 74 72 69 62 75 74 65 20 76 65 63 32 20 61 54 65 78 63 6f 6f 72 64 3b 20 76 61 72 79 69 6e 67 20 76 65 63 32 20 70 73 5f 75 76 3b 20 76 6f 69 64 20 6d 61 69 6e 28 76 6f 69 64 29 20 7b 20 67 6c 5f 50 6f 73 69 74 69 6f 6e 20 3d 20 4d 6f 64 65 6c 56 69 65 77 50 72 6f 6a 20 2a 20 76 65 63 34 28 20 61 50 6f 73 69 74 69 6f 6e 2e 78 2c 20
                            Data Ascii: fc7<script id="default-shader-vs" type="x-shader/x-vertex"> uniform mat4 ModelViewProj; uniform mat4 TransformUV; attribute vec3 aPosition; attribute vec2 aTexcoord; varying vec2 ps_uv; void main(void) { gl_Position = ModelViewProj * vec4( aPosition.x,
                            2024-10-28 19:29:45 UTC8200INData Raw: 32 30 30 30 0d 0a 63 6f 6f 72 64 2e 78 2c 20 31 2e 30 2d 61 54 65 78 63 6f 6f 72 64 2e 79 20 29 3b 20 76 65 63 32 20 75 76 41 20 3d 20 75 76 20 2b 20 77 68 65 6e 5f 65 71 28 20 75 55 73 65 47 72 69 64 2c 20 31 2e 30 20 29 20 2a 20 61 47 72 69 64 41 3b 20 76 65 63 32 20 75 76 42 20 3d 20 75 76 20 2b 20 77 68 65 6e 5f 65 71 28 20 75 55 73 65 47 72 69 64 2c 20 31 2e 30 20 29 20 2a 20 61 47 72 69 64 42 3b 20 75 76 20 3d 20 6d 69 78 28 20 75 76 41 2c 20 75 76 42 2c 20 74 20 29 3b 20 76 65 63 32 20 70 6f 73 20 3d 20 76 65 63 32 28 20 61 50 6f 73 69 74 69 6f 6e 2e 78 2c 20 31 2e 30 20 2d 20 61 50 6f 73 69 74 69 6f 6e 2e 79 20 29 3b 20 76 65 63 32 20 70 6f 73 41 20 3d 20 70 6f 73 20 2b 20 77 68 65 6e 5f 65 71 28 20 75 55 73 65 47 72 69 64 2c 20 31 2e 30 20 29 20
                            Data Ascii: 2000coord.x, 1.0-aTexcoord.y ); vec2 uvA = uv + when_eq( uUseGrid, 1.0 ) * aGridA; vec2 uvB = uv + when_eq( uUseGrid, 1.0 ) * aGridB; uv = mix( uvA, uvB, t ); vec2 pos = vec2( aPosition.x, 1.0 - aPosition.y ); vec2 posA = pos + when_eq( uUseGrid, 1.0 )
                            2024-10-28 19:29:45 UTC4154INData Raw: 31 30 33 32 0d 0a 76 69 72 6f 6e 6d 65 6e 74 4e 61 6d 65 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 4d 49 52 41 2d 53 49 50 2d 46 52 35 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 45 64 67 65 45 76 65 6e 74 49 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 35 32 66 36 65 32 62 36 2d 34 64 35 33 2d 35 36 33 33 2d 33 35 63 39 2d 62 65 66 34 66 38 38 62 65 31 38 37 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4c 6f 63 61 74 69 6f 6e 43 69 74 79 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 64 61 6c 6c 61 73 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4c 6f 63 61 74 69 6f 6e 53 74 61 74 65 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 74 65 78 61 73 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4c 6f 63 61 74 69 6f 6e 43 6f 75 6e 74 72 79 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 55 6e 69 74 65 64 20 53 74
                            Data Ascii: 1032vironmentName\u0022:\u0022MIRA-SIP-FR5\u0022,\u0022EdgeEventId\u0022:\u002252f6e2b6-4d53-5633-35c9-bef4f88be187\u0022,\u0022LocationCity\u0022:\u0022dallas\u0022,\u0022LocationState\u0022:\u0022texas\u0022,\u0022LocationCountry\u0022:\u0022United St
                            2024-10-28 19:29:45 UTC8200INData Raw: 32 30 30 30 0d 0a 6f 6e 74 73 54 6f 52 65 6e 64 65 72 3a 20 27 74 72 75 65 27 2c 41 70 70 47 61 6c 6c 65 72 79 50 72 65 76 69 65 77 42 75 74 74 6f 6e 49 64 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 41 70 70 6c 69 63 61 74 69 6f 6e 3a 20 27 50 6f 77 65 72 50 6f 69 6e 74 27 2c 41 70 70 6c 69 63 61 74 69 6f 6e 46 65 61 74 75 72 65 48 65 6c 70 65 72 43 61 6c 6c 62 61 63 6b 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 41 70 70 6c 69 63 61 74 69 6f 6e 46 65 61 74 75 72 65 48 65 6c 70 65 72 48 74 74 70 43 61 63 68 69 6e 67 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 41 70 70 6c 69 63 61 74 69 6f 6e 46 65 61 74 75 72 65 48 65 6c 70 65 72 52 65 71 75 65 73 74 51 75 65 75 65 54 69 6d 65 6f 75 74 3a 20 27 31 35 30 30 30 27 2c 41 70 70 6c
                            Data Ascii: 2000ontsToRender: 'true',AppGalleryPreviewButtonIdIsEnabled: 'false',Application: 'PowerPoint',ApplicationFeatureHelperCallbacksEnabled: 'false',ApplicationFeatureHelperHttpCachingEnabled: 'true',ApplicationFeatureHelperRequestQueueTimeout: '15000',Appl
                            2024-10-28 19:29:45 UTC8200INData Raw: 32 30 30 30 0d 0a 43 68 61 6e 67 65 47 61 74 65 73 49 6e 53 68 61 72 65 64 43 6f 6d 6d 65 6e 74 73 3a 20 27 27 2c 44 69 73 61 62 6c 65 45 64 69 74 45 6e 74 72 79 50 6f 69 6e 74 73 46 72 6f 6d 56 69 65 77 65 72 46 6f 72 41 6e 64 72 6f 69 64 3a 20 27 54 72 75 65 27 2c 44 69 73 61 62 6c 65 46 65 74 63 68 4b 65 65 70 41 6c 69 76 65 4f 6e 53 68 75 74 64 6f 77 6e 3a 20 27 66 61 6c 73 65 27 2c 44 69 73 61 62 6c 65 46 6f 63 75 73 4f 6e 42 6f 6f 74 3a 20 27 46 61 6c 73 65 27 2c 44 69 73 61 62 6c 65 4c 69 76 65 50 65 72 73 6f 6e 61 43 61 72 64 46 6f 72 53 79 6e 74 68 65 74 69 63 53 65 73 73 69 6f 6e 73 3a 20 27 54 72 75 65 27 2c 44 69 73 61 62 6c 65 53 79 6e 63 68 72 6f 6e 6f 75 73 58 4d 4c 48 74 74 70 45 78 65 63 75 74 6f 72 3a 20 27 66 61 6c 73 65 27 2c 44 6f 63
                            Data Ascii: 2000ChangeGatesInSharedComments: '',DisableEditEntryPointsFromViewerForAndroid: 'True',DisableFetchKeepAliveOnShutdown: 'false',DisableFocusOnBoot: 'False',DisableLivePersonaCardForSyntheticSessions: 'True',DisableSynchronousXMLHttpExecutor: 'false',Doc


                            Session IDSource IPSource PortDestination IPDestination Port
                            3192.168.2.64972113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:45 UTC540INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:45 GMT
                            Content-Type: text/plain
                            Content-Length: 218853
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public
                            Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                            ETag: "0x8DCF6731CF80310"
                            x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192945Z-17fbfdc98bbtwz55a8v24wfkdw00000006kg000000007mdk
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:45 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                            2024-10-28 19:29:45 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                            2024-10-28 19:29:45 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                            2024-10-28 19:29:45 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                            2024-10-28 19:29:45 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                            2024-10-28 19:29:46 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                            2024-10-28 19:29:46 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                            2024-10-28 19:29:46 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                            2024-10-28 19:29:46 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                            2024-10-28 19:29:46 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.649730184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-10-28 19:29:47 UTC467INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=162993
                            Date: Mon, 28 Oct 2024 19:29:47 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination Port
                            5192.168.2.64973613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:48 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:48 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:48 GMT
                            Content-Type: text/xml
                            Content-Length: 2980
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                            ETag: "0x8DC582BA80D96A1"
                            x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192948Z-r1755647c666s72wx0z5rz6s6000000006d000000000eyea
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:48 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                            Session IDSource IPSource PortDestination IPDestination Port
                            6192.168.2.64973413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:48 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:48 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:48 GMT
                            Content-Type: text/xml
                            Content-Length: 450
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                            ETag: "0x8DC582BD4C869AE"
                            x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192948Z-17fbfdc98bbwmxz5amc6q625w000000001d000000000a0ps
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:48 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                            Session IDSource IPSource PortDestination IPDestination Port
                            7192.168.2.64973713.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:48 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:48 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:48 GMT
                            Content-Type: text/xml
                            Content-Length: 408
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                            ETag: "0x8DC582BB56D3AFB"
                            x-ms-request-id: 63125a57-c01e-0046-4226-262db9000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192948Z-r1755647c664nptf1txg2psens000000046g00000000d8z7
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:29:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.64973513.107.253.454437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:48 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:48 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:48 GMT
                            Content-Type: text/xml
                            Content-Length: 2160
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                            ETag: "0x8DC582BA3B95D81"
                            x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192948Z-r1755647c66vpf8fnbgmzm21hs00000006e0000000003q0g
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:48 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            9192.168.2.64973313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:48 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:48 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:48 GMT
                            Content-Type: text/xml
                            Content-Length: 3788
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                            ETag: "0x8DC582BAC2126A6"
                            x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192948Z-17fbfdc98bblzxqcphe71tp4qw00000000wg000000002muh
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:48 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.649739184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-10-28 19:29:48 UTC515INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=149206
                            Date: Mon, 28 Oct 2024 19:29:48 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-10-28 19:29:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination Port
                            11192.168.2.64974413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:49 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:49 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:49 GMT
                            Content-Type: text/xml
                            Content-Length: 474
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                            ETag: "0x8DC582B9964B277"
                            x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192949Z-17fbfdc98bbnvkgdqtwd2nmyz800000004dg000000003p9m
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            12192.168.2.64974613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:49 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:49 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:49 GMT
                            Content-Type: text/xml
                            Content-Length: 415
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                            ETag: "0x8DC582B9F6F3512"
                            x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192949Z-17fbfdc98bb9xxzfyggrfrbqmw00000004u0000000002gs5
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                            Session IDSource IPSource PortDestination IPDestination Port
                            13192.168.2.64974713.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:49 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:49 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:49 GMT
                            Content-Type: text/xml
                            Content-Length: 632
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                            ETag: "0x8DC582BB6E3779E"
                            x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192949Z-17fbfdc98bb9cv5m0pampz446s00000004t000000000eh91
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:49 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                            Session IDSource IPSource PortDestination IPDestination Port
                            14192.168.2.64974513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:49 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:49 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:49 GMT
                            Content-Type: text/xml
                            Content-Length: 471
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                            ETag: "0x8DC582BB10C598B"
                            x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192949Z-r1755647c66hbclz9tgqkaxg2w00000006yg00000000ada6
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            15192.168.2.64974813.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:49 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:49 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:49 GMT
                            Content-Type: text/xml
                            Content-Length: 467
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                            ETag: "0x8DC582BA6C038BC"
                            x-ms-request-id: ad393351-301e-0099-6d59-236683000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192949Z-17fbfdc98bblfj7gw4f18guu28000000071g000000000buu
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:49 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            16192.168.2.64975652.108.9.124437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:50 UTC841OUTGET /oa/WacOAuth.aspx?replyUrl=https://pus11-powerpoint.officeapps.live.com&usid=c1c1a06f-72a1-417b-8e3d-1d33c5ca4889&WacUserType=WOPI&sv=0 HTTP/1.1
                            Host: oauth.officeapps.live.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: iframe
                            Referer: https://pus11-powerpoint.officeapps.live.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-28 19:29:50 UTC2530INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 5105
                            Content-Type: text/html; charset=utf-8
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie:
                            Set-Cookie: PUS6-ARRAffinity=78f30b760d59dee123e61cfb68e50b928ac180d593f9bac358b48f4553874bde;Path=/;Domain=oauth.officeapps.live.com; samesite=none; secure; partitioned; httponly
                            X-CorrelationId: 7432ecf0-ee1f-439b-893d-dc9fb567ee3f
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Origin-Trial: AtFKAQdG+ydQM/bvbc5Qxv930XARVdP6iEmsQLrizs1HYDZnXMf7/f8oOaknwmnnXoTmlFWim3Ptj/bW7MfeElEAAABteyJvcmlnaW4iOiJodHRwczovL29mZmljZWFwcHMubGl2ZS5jb206NDQzIiwiaXNTdWJkb21haW4iOnRydWUsImZlYXR1cmUiOiJIYXB0aWNzRGV2aWNlIiwiZXhwaXJ5IjoxNzQ0MzA5NDUyfQ==
                            Origin-Trial: AhQJUzE5LCv5KHvmQov3fZhTT0W3oRbJWD7uk+pw4EemPcV5dWZzr8wiGtZj/dh81uDAw0I9lZ30j8otVRSRQwYAAABkeyJvcmlnaW4iOiJodHRwczovL29mZmljZWFwcHMubGl2ZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ==
                            Origin-Agent-Cluster: ?1
                            X-OfficeFE: SN3PEPF00007EDC
                            X-OfficeVersion: 16.0.18223.41003
                            X-OfficeCluster: PUS6
                            X-Partitioning-Enabled: true
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            Content-Security-Policy: default-src 'none'; script-src 'self' wise.public.cdn.office.net wise-backup.public.onecdn.static.microsoft ajax.aspnetcdn.com 'nonce-a420fcfd-73bb-4cfd-a14c-67733b2545d7'; connect-src 'self' https://login.microsoftonline.com https://login.live.com https://*.access.mcas.ms https://*.access.mcas-gov.ms https://browser.events.data.microsoft.com; child-src 'self' https://login.microsoftonline.com https://login.live.com https://*.access.mcas.ms https://*.access.mcas-gov.ms https://browser.events.data.microsoft.com; font-src 'self'; frame-src 'self' https://login.microsoftonline.com https://login.live.com https://*.access.mcas.ms https://*.access.mcas-gov.ms https://browser.events.data.microsoft.com; img-src https://*.online.office.com; style-src 'nonce-0b0711c3-8254-43f7-8bec-90aae98f4bef'; report-uri /oa/reportcsp.ashx
                            X-OFFICEFD: SN3PEPF00013706
                            X-Cache: CONFIG_NOCACHE
                            X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                            X-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                            X-MSEdge-Ref: Ref A: 8376BD8DAE074D9AA28B727115DD4F6A Ref B: DFW311000104039 Ref C: 2024-10-28T19:29:50Z
                            Date: Mon, 28 Oct 2024 19:29:49 GMT
                            Connection: close
                            2024-10-28 19:29:50 UTC785INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 09 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 0d 0a 3c 2f 74 69 74 6c 65 3e 0d 0a 09 09 3c 73 74 79 6c 65 20 69 64 3d 22 73 68 61 72 65 64 61 75 74 68 73 74 79 6c 65 73 22 20 6e 6f 6e 63 65 3d 22 30 62 30 37 31 31 63 33 2d 38 32 35 34 2d 34
                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title></title><style id="sharedauthstyles" nonce="0b0711c3-8254-4
                            2024-10-28 19:29:50 UTC2482INData Raw: 64 65 72 2d 75 73 2e 6f 73 69 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 3b 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 72 61 74 65 2e 6f 66 66 69 63 65 2e 63 6f 6d 3b 68 74 74 70 73 3a 2f 2f 70 70 74 73 65 72 76 69 63 65 73 63 61 73 74 2e 6f 66 66 69 63 65 61 70 70 73 2e 6c 69 76 65 2e 63 6f 6d 3b 6f 66 66 69 63 65 73 70 65 65 63 68 2e 61 63 63 65 73 73 3b 68 74 74 70 73 3a 2f 2f 64 63 67 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 3b 68 74 74 70 73 3a 2f 2f 63 6f 6e 73 65 6e 74 73 65 72 76 69 63 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 65 62 3b 68 74 74 70 73 3a 2f 2f 63 6f 6e 73 65 6e 74 73 65 72 76 69 63 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 63 68 65 63 6b 69 6e 3b 68 74 74 70 73 3a 2f 2f 61 74 74 72 69 62 75 74 65 73 2e 65 6e 67 61 67 65 6d
                            Data Ascii: der-us.osi.office.net/;https://substrate.office.com;https://pptservicescast.officeapps.live.com;officespeech.access;https://dcg.microsoft.com/;https://consentservice.microsoft.com/web;https://consentservice.microsoft.com/checkin;https://attributes.engagem
                            2024-10-28 19:29:50 UTC1838INData Raw: 77 6c 2f 73 68 61 72 65 64 61 75 74 68 63 6c 69 65 6e 74 6d 73 61 6c 2e 33 39 64 63 64 66 37 30 61 32 34 33 34 34 33 36 31 31 37 62 2e 6a 73 22 3b 0d 0a 09 09 09 09 73 63 72 69 70 74 2e 69 6e 74 65 67 72 69 74 79 20 3d 20 22 73 68 61 33 38 34 2d 74 70 76 6a 67 35 33 63 6e 41 59 35 4b 75 34 48 38 52 6b 4e 49 4b 75 52 59 50 59 6b 5a 71 67 47 65 71 2b 54 56 77 6f 6c 51 78 30 66 6a 69 56 32 6b 37 4a 4e 41 56 32 4c 72 38 4c 72 77 44 44 6f 22 3b 0d 0a 09 09 09 09 73 63 72 69 70 74 2e 6e 6f 6e 63 65 20 3d 20 22 61 34 32 30 66 63 66 64 2d 37 33 62 62 2d 34 63 66 64 2d 61 31 34 63 2d 36 37 37 33 33 62 32 35 34 35 64 37 22 3b 0d 0a 09 09 09 09 73 63 72 69 70 74 2e 63 72 6f 73 73 4f 72 69 67 69 6e 20 3d 20 22 61 6e 6f 6e 79 6d 6f 75 73 22 3b 0d 0a 09 09 09 09 73 63
                            Data Ascii: wl/sharedauthclientmsal.39dcdf70a2434436117b.js";script.integrity = "sha384-tpvjg53cnAY5Ku4H8RkNIKuRYPYkZqgGeq+TVwolQx0fjiV2k7JNAV2Lr8LrwDDo";script.nonce = "a420fcfd-73bb-4cfd-a14c-67733b2545d7";script.crossOrigin = "anonymous";sc


                            Session IDSource IPSource PortDestination IPDestination Port
                            17192.168.2.64975813.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:50 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:50 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:50 GMT
                            Content-Type: text/xml
                            Content-Length: 486
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                            ETag: "0x8DC582BB344914B"
                            x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192950Z-17fbfdc98bb2xwflv0w9dps90c00000006e0000000000gcv
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            18192.168.2.64976013.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:50 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:50 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:50 GMT
                            Content-Type: text/xml
                            Content-Length: 486
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                            ETag: "0x8DC582B9018290B"
                            x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192950Z-17fbfdc98bbnvkgdqtwd2nmyz800000004d00000000045qk
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            19192.168.2.64975913.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:50 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:50 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:50 GMT
                            Content-Type: text/xml
                            Content-Length: 427
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                            ETag: "0x8DC582BA310DA18"
                            x-ms-request-id: b526e42e-401e-005b-10a3-269c0c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192950Z-17fbfdc98bbl4n669ut4r27e08000000050g00000000dhq9
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination Port
                            20192.168.2.64975713.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:50 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:50 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:50 GMT
                            Content-Type: text/xml
                            Content-Length: 407
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                            ETag: "0x8DC582BBAD04B7B"
                            x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192950Z-r1755647c66x2fg5vpbex0bd84000000070g000000000qy0
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            21192.168.2.64976113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:50 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:50 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:50 GMT
                            Content-Type: text/xml
                            Content-Length: 407
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                            ETag: "0x8DC582B9698189B"
                            x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192950Z-17fbfdc98bbds27mnhu6ftg4d800000003ug000000005x8s
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            22192.168.2.64975252.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:50 UTC1676OUTPOST /p/ppt/view.https.svc/jsonAnonymous/GetPresentationWithSlideById HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            Content-Length: 486
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            haep: 4
                            X-AccessToken: 1
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            X-AccessTokenTtl: 0
                            sec-ch-ua-mobile: ?0
                            X-OfficeVersion: 16.0.18217.40512
                            X-Key: x6+GjFyTyrYiIacRWN/9ZTLuWKFsDewevgqXr043RAE=;JD/Kw455BwsVgd5K1fUPM6CDrdYRQBDrzBLgJCuMslQ=,638657405849202724
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Content-Type: application/json; charset=UTF-8
                            X-Requested-With: XMLHttpRequest
                            X-UserType: WOPI
                            X-xhr: 1
                            X-WacCluster: PUS11
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://pus11-powerpoint.officeapps.live.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:50 UTC486OUTData Raw: 7b 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 49 64 22 3a 22 57 4f 50 49 73 72 63 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 70 75 73 31 31 25 32 44 76 69 65 77 25 32 44 77 6f 70 69 25 32 45 77 6f 70 69 25 32 45 6f 6e 6c 69 6e 65 25 32 45 6f 66 66 69 63 65 25 32 45 6e 65 74 25 33 41 38 31 30 25 32 46 6f 68 25 32 46 77 6f 70 69 25 32 46 66 69 6c 65 73 25 32 46 25 34 30 25 32 46 77 46 69 6c 65 49 64 25 33 46 77 46 69 6c 65 49 64 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 70 72 65 73 65 6e 74 61 74 69 6f 6e 67 6f 25 32 35 32 45 73 33 25 32 35 32 45 75 73 25 32 35 32 44 77 65 73 74 25 32 35 32 44 32 25 32 35 32 45 61 6d 61 7a 6f 6e 61 77 73 25 32 35 32 45 63 6f 6d 25 32 35 33 41 34 34 33 25 32 35 32 46 32 25 32 35 32 44 31 37 35 36 25
                            Data Ascii: {"presentationId":"WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%
                            2024-10-28 19:29:51 UTC1405INHTTP/1.1 200 OK
                            Cache-Control: no-cache, no-store
                            Pragma: no-cache
                            Content-Length: 22024
                            Content-Type: application/json; charset=utf-8
                            Expires: -1
                            Server: Microsoft-IIS/10.0
                            request-id: ddcf5fea-b57b-d8a8-ba30-f835626488cd
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 332ea843-b20f-4a8b-a8ad-9f0b2cf3492f
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA1
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA1
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: ddcf5fea-b57b-d8a8-ba30-f835626488cd FR5P281CA0053 2024-10-28T19:29:50.439Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0053.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0053
                            Date: Mon, 28 Oct 2024 19:29:50 GMT
                            Connection: close
                            2024-10-28 19:29:51 UTC3102INData Raw: 7b 22 45 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 52 65 73 75 6c 74 22 3a 7b 22 5f 5f 74 79 70 65 22 3a 22 43 54 5f 50 72 65 73 65 6e 74 61 74 69 6f 6e 53 68 6f 77 49 6e 66 6f 3a 23 70 22 2c 22 65 6d 75 68 22 3a 36 38 35 38 30 30 30 2c 22 65 6d 75 77 22 3a 31 32 31 39 32 30 30 30 2c 22 68 22 3a 36 36 36 2c 22 70 65 72 66 22 3a 7b 22 62 65 4d 65 74 72 69 63 73 22 3a 7b 22 68 6f 73 74 44 6c 54 69 6d 65 22 3a 30 7d 7d 2c 22 70 72 65 66 65 74 63 68 53 6c 69 64 65 22 3a 7b 22 65 72 72 4d 73 67 4c 73 74 22 3a 5b 5d 2c 22 73 63 68 6d 56 65 72 22 3a 30 2c 22 73 6c 64 22 3a 5b 7b 22 61 6e 69 6d 4c 73 74 22 3a 7b 22 69 64 22 3a 30 7d 2c 22 61 70 70 4c 73 74 22 3a 5b 5d 2c 22 61 70 70 54 68 6d 22 3a 7b 22 62 67 43 6c 72 22 3a 7b 22 49 74 65 6d 22 3a 5b 32 34 32 2c 32 34
                            Data Ascii: {"Error":null,"Result":{"__type":"CT_PresentationShowInfo:#p","emuh":6858000,"emuw":12192000,"h":666,"perf":{"beMetrics":{"hostDlTime":0}},"prefetchSlide":{"errMsgLst":[],"schmVer":0,"sld":[{"animLst":{"id":0},"appLst":[],"appThm":{"bgClr":{"Item":[242,24
                            2024-10-28 19:29:51 UTC12336INData Raw: 3d 6e 6f 6e 4c 69 73 74 50 61 72 61 20 73 74 79 6c 65 3d 27 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 27 20 6c 61 6e 67 3d 65 6e 2d 55 53 20 73 74 79 6c 65 3d 27 6c 61 6e 67 75 61 67 65 3a 65 6e 2d 55 53 27 20 61 6c 69 67 6e 3d 6c 65 66 74 3e 41 75 67 3c 5c 2f 70 3e 3c 5c 2f 74 64 3e 3c 74 64 20 77 69 64 74 68 3d 38 39 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 36 37 70 74 27 3e 3c 70 20 63 6c 61 73 73 3d 6e 6f 6e 4c 69 73 74 50 61 72 61 20 73 74 79 6c 65 3d 27 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 27 20 6c 61 6e 67 3d 65 6e 2d 55 53 20 73 74 79 6c 65 3d 27 6c 61 6e 67 75 61 67 65 3a 65 6e 2d 55 53 27 20 61 6c 69 67 6e 3d 6c 65 66 74 3e 30 39 3c 5c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 6e 6f 6e 4c 69 73 74 50 61 72 61 20 73 74 79 6c 65 3d 27 64 69 72 65 63 74
                            Data Ascii: =nonListPara style='direction:ltr' lang=en-US style='language:en-US' align=left>Aug<\/p><\/td><td width=89 style='width:67pt'><p class=nonListPara style='direction:ltr' lang=en-US style='language:en-US' align=left>09<\/p><p class=nonListPara style='direct
                            2024-10-28 19:29:51 UTC6586INData Raw: 34 31 37 62 25 32 44 38 65 33 64 25 32 44 31 64 33 33 63 35 63 61 34 38 38 39 26 52 69 64 3d 4d 32 38 25 35 46 32 25 35 46 31 31 38 34 78 36 36 36 25 32 45 70 6e 67 26 77 61 63 63 6c 75 73 74 65 72 3d 50 55 53 31 31 22 2c 22 73 69 7a 65 22 3a 7b 22 68 22 3a 30 2c 22 77 22 3a 30 7d 7d 2c 7b 22 62 61 73 65 36 34 22 3a 22 22 2c 22 69 64 22 3a 22 53 35 45 5f 31 5f 31 31 38 34 78 36 36 36 22 2c 22 6e 61 6d 65 22 3a 22 2e 5c 2f 69 6d 61 67 65 68 61 6e 64 6c 65 72 2e 61 73 68 78 3f 50 56 3d 30 26 50 46 3d 31 26 57 4f 50 49 73 72 63 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 70 75 73 31 31 25 32 44 76 69 65 77 25 32 44 77 6f 70 69 25 32 45 77 6f 70 69 25 32 45 6f 6e 6c 69 6e 65 25 32 45 6f 66 66 69 63 65 25 32 45 6e 65 74 25 33 41 38 31 30 25 32 46 6f 68 25 32
                            Data Ascii: 417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F2%5F1184x666%2Epng&waccluster=PUS11","size":{"h":0,"w":0}},{"base64":"","id":"S5E_1_1184x666","name":".\/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2


                            Session IDSource IPSource PortDestination IPDestination Port
                            23192.168.2.64976813.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:51 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:51 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:51 GMT
                            Content-Type: text/xml
                            Content-Length: 415
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                            ETag: "0x8DC582BA41997E3"
                            x-ms-request-id: 77b1f39f-101e-0079-106b-275913000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192951Z-17fbfdc98bbds27mnhu6ftg4d800000003xg000000002eqr
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                            Session IDSource IPSource PortDestination IPDestination Port
                            24192.168.2.64976913.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:51 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:51 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:51 GMT
                            Content-Type: text/xml
                            Content-Length: 464
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                            ETag: "0x8DC582B97FB6C3C"
                            x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192951Z-r1755647c66gqcpzhw8q9nhnq0000000066g000000007e7h
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:51 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                            Session IDSource IPSource PortDestination IPDestination Port
                            25192.168.2.64976713.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:51 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:51 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:51 GMT
                            Content-Type: text/xml
                            Content-Length: 469
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                            ETag: "0x8DC582BBA701121"
                            x-ms-request-id: 898be286-601e-003d-2804-276f25000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192951Z-17fbfdc98bbzsht4r5d3e0kyc000000004qg0000000059t0
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:51 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            26192.168.2.64977113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:51 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:51 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:51 GMT
                            Content-Type: text/xml
                            Content-Length: 494
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                            ETag: "0x8DC582BB7010D66"
                            x-ms-request-id: bb58e6ef-e01e-000c-4187-288e36000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192951Z-r1755647c66ljccje5cnds62nc000000049g000000001pck
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:29:51 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            27192.168.2.64977013.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:51 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:51 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:51 GMT
                            Content-Type: text/xml
                            Content-Length: 477
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                            ETag: "0x8DC582BB8CEAC16"
                            x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192951Z-17fbfdc98bbfmg5wrf1ctcuuun00000005u0000000007k6t
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            28192.168.2.64976640.113.103.199443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 52 47 36 52 30 55 7a 35 52 45 53 53 67 73 70 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 33 39 64 33 64 65 66 65 36 66 66 61 66 30 36 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: RG6R0Uz5RESSgspL.1Context: 139d3defe6ffaf06
                            2024-10-28 19:29:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-10-28 19:29:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 52 47 36 52 30 55 7a 35 52 45 53 53 67 73 70 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 33 39 64 33 64 65 66 65 36 66 66 61 66 30 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 44 6d 75 30 77 34 74 41 74 55 75 71 79 4f 6c 75 76 71 4d 75 54 51 35 49 57 66 64 6e 41 4c 44 70 48 79 37 4c 7a 55 33 2f 53 58 5a 33 70 54 4f 73 37 6c 64 47 52 4f 6f 6e 54 69 4e 45 4f 56 4c 6a 54 65 53 72 6e 41 6f 59 58 35 2b 43 63 6f 30 5a 30 78 4d 32 45 39 70 34 4a 4e 73 34 47 69 79 49 30 48 6f 50 6d 45 4f 6b 55 33 4d 52
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: RG6R0Uz5RESSgspL.2Context: 139d3defe6ffaf06<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASDmu0w4tAtUuqyOluvqMuTQ5IWfdnALDpHy7LzU3/SXZ3pTOs7ldGROonTiNEOVLjTeSrnAoYX5+Cco0Z0xM2E9p4JNs4GiyI0HoPmEOkU3MR
                            2024-10-28 19:29:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 52 47 36 52 30 55 7a 35 52 45 53 53 67 73 70 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 33 39 64 33 64 65 66 65 36 66 66 61 66 30 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: RG6R0Uz5RESSgspL.3Context: 139d3defe6ffaf06<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-10-28 19:29:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-10-28 19:29:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 52 6c 50 6e 6d 76 62 53 45 53 36 2b 73 62 45 58 56 34 66 38 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: nRlPnmvbSES6+sbEXV4f8Q.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination Port
                            29192.168.2.64978713.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:52 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:52 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:52 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                            ETag: "0x8DC582B9748630E"
                            x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192952Z-17fbfdc98bb2rxf2hfvcfz540000000003a000000000cwq6
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            30192.168.2.64978413.107.253.454437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:52 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:52 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:52 GMT
                            Content-Type: text/xml
                            Content-Length: 404
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                            ETag: "0x8DC582B9E8EE0F3"
                            x-ms-request-id: faf669f2-101e-0065-23a4-264088000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192952Z-r1755647c66p58nm9wqx75pnms00000004rg00000000326e
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                            Session IDSource IPSource PortDestination IPDestination Port
                            31192.168.2.64978613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:52 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:52 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:52 GMT
                            Content-Type: text/xml
                            Content-Length: 468
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                            ETag: "0x8DC582B9C8E04C8"
                            x-ms-request-id: c80232df-501e-00a3-48ae-26c0f2000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192952Z-r1755647c66x2fg5vpbex0bd8400000006yg0000000030tf
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:29:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            32192.168.2.64978313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:52 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:52 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:52 GMT
                            Content-Type: text/xml
                            Content-Length: 472
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                            ETag: "0x8DC582B9DACDF62"
                            x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192952Z-17fbfdc98bb8mkvjfkt54wa53800000003cg000000006x1v
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            33192.168.2.64978513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:52 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:52 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:52 GMT
                            Content-Type: text/xml
                            Content-Length: 428
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                            ETag: "0x8DC582BAC4F34CA"
                            x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192952Z-r1755647c668lcmr2va34xxa5s000000043g000000006exb
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:52 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            34192.168.2.64977952.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:53 UTC1754OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:53 UTC1812INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 5422
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:53 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cM28_1_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: 7c8822b1-7a28-2131-7215-b62fb7de6a77
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 3a39a329-e4db-4d0a-a367-1af0de3c66b9
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA1
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA1
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 7c8822b1-7a28-2131-7215-b62fb7de6a77 FR5P281CA0053 2024-10-28T19:29:53.168Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0053.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0053
                            Date: Mon, 28 Oct 2024 19:29:53 GMT
                            Connection: close
                            2024-10-28 19:29:53 UTC2695INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 00 80 08 03 00 00 00 4a 89 21 39 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 40 50 4c 54 45 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: PNGIHDRJ!9sRGBgAMAa@PLTE
                            2024-10-28 19:29:53 UTC2727INData Raw: fb e1 1f ee 9c ef a6 a3 b1 db 87 a6 28 3d 81 71 78 14 02 df 50 3a 20 cc 18 bd 4d f7 0a f3 16 a5 c7 d9 23 8c e7 9d dc e1 0c ea 9d 3b 31 67 7c 89 42 70 9c 9e c9 73 f4 a2 30 6f 68 0d 4b 40 f7 85 98 d5 d7 90 90 1a 45 84 ec 50 81 66 9c 66 53 05 23 67 1b 19 c3 e0 34 12 62 0c 2f ce 78 15 c9 da c8 ad 55 cd 5a 4e 61 42 2a 6b b9 95 5b 4c 42 3a 7f c7 d7 00 72 5d 28 17 54 a6 d7 7a e2 6b 00 73 1b de 56 05 4f 29 05 15 84 34 c8 e4 02 02 20 d7 85 aa ae 12 22 07 ba b3 49 65 aa 3a 42 ee 0a 0b 08 93 66 f1 d1 f2 21 41 5c e7 96 8b 3b 94 1e c3 dc 8f c3 fd 0b 4a 2f f0 08 8c 0c 52 fa 5f 95 e3 d9 78 3f c7 b6 46 f6 41 d2 a5 c7 58 1c 0e c3 40 3c c7 f7 3e 12 01 67 37 9d 12 e6 8f 93 23 74 58 bc 81 5d b4 9b 3f 3a 3d f4 02 7f 3c 30 da 73 9e 9e 14 3b 2f d0 3b fc 71 c3 30 85 29 09 38 4f
                            Data Ascii: (=qxP: M#;1g|Bps0ohK@EPffS#g4b/xUZNaB*k[LB:r](TzksVO)4 "Ie:Bf!A\;J/R_x?FAX@<>g7#tX]?:=<0s;/;q0)8O


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            35192.168.2.64977852.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:53 UTC1754OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:53 UTC1811INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 153
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:53 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cM28_2_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: 7ff1857b-636f-9d9a-6712-4ca33a3eed18
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 9fb3ce58-b163-4040-9169-9e03d7f47b25
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA5
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA5
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 7ff1857b-636f-9d9a-6712-4ca33a3eed18 FR5P281CA0051 2024-10-28T19:29:53.188Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0051.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0051
                            Date: Mon, 28 Oct 2024 19:29:52 GMT
                            Connection: close
                            2024-10-28 19:29:53 UTC153INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 a0 00 00 00 36 01 03 00 00 00 ca e7 73 b2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 1f 49 44 41 54 68 de ed c1 31 01 00 00 00 c2 a0 f5 4f 6d 06 7f 20 00 00 00 00 00 00 00 e0 52 03 1f 6e 00 01 52 a6 d0 11 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: PNGIHDR6ssRGBgAMAaPLTEpHYsodIDATh1Om RnRIENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            36192.168.2.64978052.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:53 UTC1754OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5E%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:53 UTC1813INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 15692
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:53 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cS5E_1_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: 5938204a-7af5-ec29-8b78-9103a5a10d0d
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 59d21185-7ddd-43a9-ab6f-d8793141897c
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA2
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA2
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 5938204a-7af5-ec29-8b78-9103a5a10d0d FR5P281CA0058 2024-10-28T19:29:53.440Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0058.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0058
                            Date: Mon, 28 Oct 2024 19:29:53 GMT
                            Connection: close
                            2024-10-28 19:29:53 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 00 08 06 00 00 00 c5 90 ce 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 3c e1 49 44 41 54 78 5e ed 9d 0f b0 65 45 7d e7 bb ef 7b 6f 18 b3 23 33 b8 e3 fa 27 03 68 02 91 6c 4d 6d 62 76 63 dc 94 38 98 4a 64 b6 d4 15 0a 05 41 0c a1 ca 58 8a 99 c4 89 24 ae 25 ec 38 2b 96 f1 4f 56 11 1c 59 93 2a 1c 05 05 d1 38 44 93 02 75 23 93 68 8a 55 b3 eb 16 6c c2 26 24 61 80 18 5c 31 0c 84 98 37 f3 de dc de fe dc db bf 37 fd 7a ce b9 ff df 7d ef be fb fd 54 f5 bb 7d fa 9c d3 a7 fb f7 fb f5 af 7f a7 cf 79 f7 3a 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10
                            Data Ascii: PNGIHDRgsRGBgAMAapHYsod<IDATx^eE}{o#3'hlMmbvc8JdAX$%8+OVY*8Du#hUl&$a\177z}T}y:!B!B!B!B!B!
                            2024-10-28 19:29:54 UTC12336INData Raw: d5 0b 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 88 69 e6 35 31 85 94 f6 51 b0 46 f8 91 98 ee 6f 67 47 46 de d7 51 d7 8d ec ac 6e d2 8b 62 1a 15 b4 15 79 8c 92 3b 62 2a 65 c0 76 de 87 51 5f b3 0a da c1 b5 f8 cc f9 cd 98 ac 1d 39 c8 b5 aa 3c 3f be 6a 7f ae 7b db 67 75 b1 cf 40 06 65 5b 0c bb 46 39 4e ac 9e 2a 9b 42 86 76 cd 3c e5 d7 30 19 58 ca db 53 62 fd 28 af 65 f6 97 c3 76 de d6 aa b6 18 b4 21 af d3 8e a5 cf 90 9f 6b c7 95 36 6f
                            Data Ascii: !B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!Bi51QFogGFQnby;b*evQ_9<?j{gu@e[F9N*Bv<0XSb(ev!k6o
                            2024-10-28 19:29:54 UTC662INData Raw: fc d2 4b 9f ad 5f c8 9a 24 c2 f1 b6 0b 21 84 e8 9f 46 68 ff 2c a2 98 42 7c 68 fd 1c 66 9b 09 b3 83 e0 82 7e 8f 5f 08 21 86 a0 b1 6c 12 10 d3 85 5f a6 fb 89 b2 03 ef bd ec 56 08 21 86 60 d9 17 01 89 a9 63 3e 7d 0a 21 84 98 32 1a c1 85 47 53 5e 4c 19 21 84 e3 5f ab 1b 26 cb 0e 64 b7 42 08 31 1c 0d ef f8 f9 55 31 8d 2c d3 7d eb 67 78 27 09 af df 04 10 42 88 21 68 34 9d 3f 98 f2 62 ca 08 de 7d 3d 65 5d 08 13 66 07 c1 7d 25 e5 84 10 42 0c 40 a3 d1 6c 1c 48 79 31 65 34 42 58 d2 fd 4c b3 39 51 76 10 83 97 db 53 56 08 21 c4 00 34 3e fc 8b 1f be 37 38 77 57 da 16 d3 42 70 df ba f6 d2 7d df 4e 5b ee a9 37 7d f9 5e 17 c2 44 d8 41 b4 d7 7b b7 3c 30 af df 02 10 42 88 21 68 fd 17 40 d3 87 df 68 6d 89 a9 c1 87 13 75 1e 42 73 32 ec a0 e9 76 fb 83 07 17 d3 96 10 42 88 01
                            Data Ascii: K_$!Fh,B|hf~_!l_V!`c>}!2GS^L!_&dB1U1,}gx'B!h4?b}=e]f}%B@lHy1e4BXL9QvSV!4>78wWBp}N[7}^DA{<0B!h@hmuBs2vB


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            37192.168.2.64977752.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:53 UTC1754OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5E%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:53 UTC1813INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 21283
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:53 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cS5E_2_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: 0f3a7487-8c5e-31dc-cafa-45d4d645835b
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 13a2bdc4-d4d9-45e4-b66d-08ff2b890a0a
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA2
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA2
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 0f3a7487-8c5e-31dc-cafa-45d4d645835b FR5P281CA0056 2024-10-28T19:29:53.452Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0056.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0056
                            Date: Mon, 28 Oct 2024 19:29:52 GMT
                            Connection: close
                            2024-10-28 19:29:53 UTC2687INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 a0 00 00 02 67 08 03 00 00 00 97 ba db b8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 17 50 4c 54 45 00 00 00 00 00 00 00 1a 2b 00 1f 33 00 1b 2c 00 19 29 00 1c 2e 00 18 27 00 1d 30 00 17 26 00 1e 31 00 00 00 00 1b 2d 00 1d 2f 00 16 24 6e 80 8b ff ff ff c7 ce d2 93 a0 a9 b1 ba c1 3d 55 64 da de e1 ec ee f0 e3 e6 e9 d1 d7 da f5 f6 f7 a3 ae b5 82 91 9b 1f 3a 4c 57 6b 79 bc c4 c9 23 46 6e 11 20 34 13 25 3b 0d 1d 2d 15 29 41 0c 18 27 17 32 4d 0b 17 22 1e 38 5b 00 00 00 03 05 08 0b 13 1e 00 01 01 03 07 0b 0d 1c 2c 01 04 05 07 0e 15 0c 17 25 04 09 0d 14 27 3e 08 0f 19 01 02 03 05 0b 12 08 12 1c 05 0b 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii: PNGIHDRgsRGBgAMAaPLTE+3,).'0&1-/$n=Ud:LWky#Fn 4%;-)A'2M"8[,%'>
                            2024-10-28 19:29:53 UTC12343INData Raw: de 62 e4 7e f3 49 7b cf 92 dd 20 41 49 46 8a 8e ab 53 96 c5 18 bb a0 4f 50 27 6d 16 f1 b5 1c 6d 65 b5 df b2 28 48 5b ca cd a5 19 47 da 92 3e 41 49 5f 3f ae 5d 54 3b 81 9c c1 6f 27 b9 f6 b3 96 5d d7 fd da 23 a8 ce 22 4a 09 75 d8 2e f1 c5 02 48 30 40 50 9a 7b 16 9e d7 34 c3 04 15 52 ca c3 dd 74 0b aa 51 8d 79 39 8d c5 04 a5 47 d9 5b a4 95 c9 8e 97 8c 53 eb 7c b5 47 41 49 56 52 a2 3a a4 1f 69 08 aa 29 61 6f 82 ba 60 43 28 ab b7 0b 5e 3a 2d aa d4 a6 94 57 9a be 63 9e 36 5f 50 fe ee 96 5d fc 19 6f ee ce f6 89 1b 7c ec 0c 11 d4 b9 53 17 b4 ed e4 ed 4f ef 82 6f d4 58 f6 c6 d8 4e bf a0 94 af b5 b6 e5 6d 4f de b6 e4 6d 51 77 9c d1 b6 ec 9c 0d f4 09 ca 66 11 f2 4e 78 ca cb 7a e6 fc e9 33 da 74 d2 b9 b4 2d 4f 7e d1 3e 2c ee 13 d4 77 7a b0 5c a2 76 76 bd 2f fe a9 1b
                            Data Ascii: b~I{ AIFSOP'mme(H[G>AI_?]T;o']#"Ju.H0@P{4RtQy9G[S|GAIVR:i)ao`C(^:-Wc6_P]o|SOoXNmOmQwfNxz3t-O~>,wz\vv/
                            2024-10-28 19:29:53 UTC6253INData Raw: 48 14 d4 7e a1 a0 40 50 50 18 0e b5 a0 8e ed ac fb c6 1c 28 28 18 14 14 08 0a 0a c3 e1 16 d4 86 08 6a ba 35 55 ab e8 8c 6f 5b 76 d9 08 6a 5d 36 34 91 44 4d 77 b7 35 ca 4d 96 0b 6a d3 0f d8 9a 6a bc 1e a9 af bb 26 28 3d 5c 12 5a 78 43 32 d2 6c ec 90 8d 4d 7b 35 28 28 0c 14 14 08 0a ea 50 61 82 d2 1f e6 12 9b d9 6d a8 67 34 a0 02 72 b1 a8 66 24 59 b2 4a 26 a8 4d b1 8f 0e c0 44 3e 31 12 53 f7 b8 eb 24 b0 2b 29 fd 14 3b 7e 94 1d 93 cf 1f 29 28 0c 14 14 08 0a ea 50 a1 f6 b0 f1 8e 49 43 87 52 2e 11 d9 dc b2 d1 93 c4 99 61 84 4c 50 4e 6c ef 9a c4 7c 18 65 1b 36 c5 b3 80 1e 6b 01 91 d3 8e 26 d7 8d 94 9f 41 41 61 a0 a0 40 50 50 87 0a 9d a1 d9 78 c8 26 62 ae a0 1d 1d 50 6d c8 e0 c9 d8 3d b6 1e 03 9e d6 35 28 9d c7 d5 82 da 72 c7 a9 a0 34 97 98 3d 8a ad e4 c5 52 6a
                            Data Ascii: H~@PP((j5Uo[vj]64DMw5Mjj&(=\ZxC2lM{5((Pamg4rf$YJ&MD>1S$+);~)(PICR.aLPNl|e6k&AAa@PPx&bPm=5(r4=Rj


                            Session IDSource IPSource PortDestination IPDestination Port
                            38192.168.2.64979113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:53 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:53 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:53 GMT
                            Content-Type: text/xml
                            Content-Length: 415
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                            ETag: "0x8DC582B988EBD12"
                            x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192953Z-17fbfdc98bbx59j5xd9kpbrs8400000004z0000000004bx5
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                            Session IDSource IPSource PortDestination IPDestination Port
                            39192.168.2.64979213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:53 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:53 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:53 GMT
                            Content-Type: text/xml
                            Content-Length: 471
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                            ETag: "0x8DC582BB5815C4C"
                            x-ms-request-id: 08308beb-701e-001e-43b0-26f5e6000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192953Z-r1755647c666sbmsukk894ba7n00000003a0000000001852
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            40192.168.2.64979013.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:53 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:53 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:53 GMT
                            Content-Type: text/xml
                            Content-Length: 499
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                            ETag: "0x8DC582B98CEC9F6"
                            x-ms-request-id: 789f6287-101e-0065-355f-284088000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192953Z-17fbfdc98bbtf4jxpev5grnmyw00000005mg000000006w7b
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:53 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            41192.168.2.64979313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:53 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:53 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:53 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                            ETag: "0x8DC582BB32BB5CB"
                            x-ms-request-id: 1089ebf2-001e-0028-530d-27c49f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192953Z-r1755647c66vpf8fnbgmzm21hs00000006bg000000008rah
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:29:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination Port
                            42192.168.2.64979413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:53 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:53 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:53 GMT
                            Content-Type: text/xml
                            Content-Length: 494
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                            ETag: "0x8DC582BB8972972"
                            x-ms-request-id: ae9ca414-101e-008d-470d-2692e5000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192953Z-17fbfdc98bb2xwflv0w9dps90c00000006a0000000005ykq
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:53 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            43192.168.2.64979852.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:54 UTC423OUTGET /p/ppt/view.https.svc/jsonAnonymous/GetPresentationWithSlideById HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-28 19:29:55 UTC1190INHTTP/1.1 405
                            Cache-Control: private
                            Allow: POST
                            Content-Length: 1565
                            Content-Type: text/html; charset=UTF-8
                            Server: Microsoft-IIS/10.0
                            request-id: f611d37c-7aab-396a-9d56-d52d4bb27202
                            X-BackEndHttpStatus: 405
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie:
                            X-CorrelationId: 3c5781af-2289-47b0-8c9d-11f0cd3e39c9
                            X-UserSessionId: 3c5781af-2289-47b0-8c9d-11f0cd3e39c9
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA5
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA5
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: f611d37c-7aab-396a-9d56-d52d4bb27202 FR3P281CA0158 2024-10-28T19:29:54.830Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 405
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0158.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0158
                            Date: Mon, 28 Oct 2024 19:29:54 GMT
                            Connection: close
                            2024-10-28 19:29:55 UTC1565INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 72 76 69 63 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <head> <title>Service</title> <s


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            44192.168.2.64980152.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:54 UTC898OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-28 19:29:55 UTC1812INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 5422
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:55 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cM28_1_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: d98e44b7-1932-b1cf-bdae-a97807c477db
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: edadb34e-a79a-4d6a-9436-7c751dca240e
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA3
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA3
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: d98e44b7-1932-b1cf-bdae-a97807c477db FR3P281CA0153 2024-10-28T19:29:54.953Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0153.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0153
                            Date: Mon, 28 Oct 2024 19:29:54 GMT
                            Connection: close
                            2024-10-28 19:29:55 UTC2695INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 00 80 08 03 00 00 00 4a 89 21 39 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 40 50 4c 54 45 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: PNGIHDRJ!9sRGBgAMAa@PLTE
                            2024-10-28 19:29:55 UTC2727INData Raw: fb e1 1f ee 9c ef a6 a3 b1 db 87 a6 28 3d 81 71 78 14 02 df 50 3a 20 cc 18 bd 4d f7 0a f3 16 a5 c7 d9 23 8c e7 9d dc e1 0c ea 9d 3b 31 67 7c 89 42 70 9c 9e c9 73 f4 a2 30 6f 68 0d 4b 40 f7 85 98 d5 d7 90 90 1a 45 84 ec 50 81 66 9c 66 53 05 23 67 1b 19 c3 e0 34 12 62 0c 2f ce 78 15 c9 da c8 ad 55 cd 5a 4e 61 42 2a 6b b9 95 5b 4c 42 3a 7f c7 d7 00 72 5d 28 17 54 a6 d7 7a e2 6b 00 73 1b de 56 05 4f 29 05 15 84 34 c8 e4 02 02 20 d7 85 aa ae 12 22 07 ba b3 49 65 aa 3a 42 ee 0a 0b 08 93 66 f1 d1 f2 21 41 5c e7 96 8b 3b 94 1e c3 dc 8f c3 fd 0b 4a 2f f0 08 8c 0c 52 fa 5f 95 e3 d9 78 3f c7 b6 46 f6 41 d2 a5 c7 58 1c 0e c3 40 3c c7 f7 3e 12 01 67 37 9d 12 e6 8f 93 23 74 58 bc 81 5d b4 9b 3f 3a 3d f4 02 7f 3c 30 da 73 9e 9e 14 3b 2f d0 3b fc 71 c3 30 85 29 09 38 4f
                            Data Ascii: (=qxP: M#;1g|Bps0ohK@EPffS#g4b/xUZNaB*k[LB:r](TzksVO)4 "Ie:Bf!A\;J/R_x?FAX@<>g7#tX]?:=<0s;/;q0)8O


                            Session IDSource IPSource PortDestination IPDestination Port
                            45192.168.2.64980613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:55 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:55 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:55 GMT
                            Content-Type: text/xml
                            Content-Length: 423
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                            ETag: "0x8DC582BB7564CE8"
                            x-ms-request-id: 073a1825-701e-000d-74ae-266de3000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192955Z-17fbfdc98bbtf4jxpev5grnmyw00000005rg000000000xu9
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:55 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                            Session IDSource IPSource PortDestination IPDestination Port
                            46192.168.2.64980513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:55 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:55 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:55 GMT
                            Content-Type: text/xml
                            Content-Length: 472
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                            ETag: "0x8DC582B9D43097E"
                            x-ms-request-id: cbc8156d-001e-0079-70f5-2512e8000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192955Z-r1755647c66qg7mpa8m0fzcvy000000006qg0000000023r4
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            47192.168.2.64980413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:55 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:55 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:55 GMT
                            Content-Type: text/xml
                            Content-Length: 427
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                            ETag: "0x8DC582BA909FA21"
                            x-ms-request-id: b953619b-001e-0017-7a89-280c3c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192955Z-r1755647c66bdj57qqnd8h5hp80000000630000000006tmz
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination Port
                            48192.168.2.64980713.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:55 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:55 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:55 GMT
                            Content-Type: text/xml
                            Content-Length: 486
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                            ETag: "0x8DC582B92FCB436"
                            x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192955Z-r1755647c66ldhdjeavapf4fd000000005d000000000dzp1
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            49192.168.2.64980313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:55 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:55 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:55 GMT
                            Content-Type: text/xml
                            Content-Length: 420
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                            ETag: "0x8DC582B9DAE3EC0"
                            x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192955Z-17fbfdc98bb6kklk3r0qwaavtw00000003b000000000cddq
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:55 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            50192.168.2.64981152.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:56 UTC1673OUTPOST /p/ppt/view.https.svc/jsonAnonymous/GetNotesHtmlServiceResult HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            Content-Length: 488
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            haep: 4
                            X-AccessToken: 1
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            X-AccessTokenTtl: 0
                            sec-ch-ua-mobile: ?0
                            X-OfficeVersion: 16.0.18217.40512
                            X-Key: x6+GjFyTyrYiIacRWN/9ZTLuWKFsDewevgqXr043RAE=;JD/Kw455BwsVgd5K1fUPM6CDrdYRQBDrzBLgJCuMslQ=,638657405849202724
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Content-Type: application/json; charset=UTF-8
                            X-Requested-With: XMLHttpRequest
                            X-UserType: WOPI
                            X-xhr: 1
                            X-WacCluster: PUS11
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://pus11-powerpoint.officeapps.live.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:56 UTC488OUTData Raw: 7b 22 6e 6f 74 65 73 52 65 73 6f 75 72 63 65 49 64 22 3a 22 53 35 45 5f 33 2e 68 74 6d 6c 22 2c 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 49 64 22 3a 22 57 4f 50 49 73 72 63 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 70 75 73 31 31 25 32 44 76 69 65 77 25 32 44 77 6f 70 69 25 32 45 77 6f 70 69 25 32 45 6f 6e 6c 69 6e 65 25 32 45 6f 66 66 69 63 65 25 32 45 6e 65 74 25 33 41 38 31 30 25 32 46 6f 68 25 32 46 77 6f 70 69 25 32 46 66 69 6c 65 73 25 32 46 25 34 30 25 32 46 77 46 69 6c 65 49 64 25 33 46 77 46 69 6c 65 49 64 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 70 72 65 73 65 6e 74 61 74 69 6f 6e 67 6f 25 32 35 32 45 73 33 25 32 35 32 45 75 73 25 32 35 32 44 77 65 73 74 25 32 35 32 44 32 25 32 35 32 45 61 6d 61 7a 6f 6e 61 77 73 25
                            Data Ascii: {"notesResourceId":"S5E_3.html","presentationId":"WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%
                            2024-10-28 19:29:57 UTC1403INHTTP/1.1 200 OK
                            Cache-Control: no-cache, no-store
                            Pragma: no-cache
                            Content-Length: 286
                            Content-Type: application/json; charset=utf-8
                            Expires: -1
                            Server: Microsoft-IIS/10.0
                            request-id: 466c8b5f-5e88-c386-6331-dcff10907302
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 5b38491f-aece-46f8-b461-fa6d5715fc8b
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017C9F
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017C9F
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 466c8b5f-5e88-c386-6331-dcff10907302 FR5P281CA0052 2024-10-28T19:29:56.500Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0052.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0052
                            Date: Mon, 28 Oct 2024 19:29:56 GMT
                            Connection: close
                            2024-10-28 19:29:57 UTC286INData Raw: 7b 22 45 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 52 65 73 75 6c 74 22 3a 22 3c 70 20 63 6c 61 73 73 3d 6e 6f 6e 4c 69 73 74 50 61 72 61 20 73 74 79 6c 65 3d 5c 22 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 5c 22 20 6c 61 6e 67 3d 65 6e 2d 55 53 20 73 74 79 6c 65 3d 5c 22 5c 22 20 61 6c 69 67 6e 3d 6c 65 66 74 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 43 61 6c 69 62 72 69 3e c2 a9 20 43 6f 70 79 72 69 67 68 74 20 3c 62 3e 50 72 65 73 65 6e 74 61 74 69 6f 6e 47 4f 2e 63 6f 6d 3c 5c 2f 62 3e 20 e2 80 93 20 46 72 65 65 20 54 65 6d 70 6c 61 74 65 73 20 26 61 6d 70 3b 20 49 6e 66 6f 67 72 61 70 68 69 63 73 20 66 6f 72 20 50 6f 77 65 72 50 6f 69 6e 74 20 61 6e 64 20 47 6f 6f 67 6c 65 20 53 6c 69 64 65 73 3c 5c 2f 66 6f 6e 74 3e 3c 5c 2f 70 3e 22 2c 22 53 6e 61 70 73 68 6f
                            Data Ascii: {"Error":null,"Result":"<p class=nonListPara style=\"direction:ltr;\" lang=en-US style=\"\" align=left><font face=Calibri> Copyright <b>PresentationGO.com<\/b> Free Templates &amp; Infographics for PowerPoint and Google Slides<\/font><\/p>","Snapsho


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            51192.168.2.64981252.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:56 UTC1656OUTPOST /p/ppt/view.https.svc/jsonAnonymous/GetSlide HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            Content-Length: 489
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            haep: 4
                            X-AccessToken: 1
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            X-AccessTokenTtl: 0
                            sec-ch-ua-mobile: ?0
                            X-OfficeVersion: 16.0.18217.40512
                            X-Key: x6+GjFyTyrYiIacRWN/9ZTLuWKFsDewevgqXr043RAE=;JD/Kw455BwsVgd5K1fUPM6CDrdYRQBDrzBLgJCuMslQ=,638657405849202724
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Content-Type: application/json; charset=UTF-8
                            X-Requested-With: XMLHttpRequest
                            X-UserType: WOPI
                            X-xhr: 1
                            X-WacCluster: PUS11
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://pus11-powerpoint.officeapps.live.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:56 UTC489OUTData Raw: 7b 22 73 6c 69 64 65 49 6e 66 6f 49 64 22 3a 22 31 35 46 2e 73 6c 64 49 6e 66 6f 2e 78 6d 6c 22 2c 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 49 64 22 3a 22 57 4f 50 49 73 72 63 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 70 75 73 31 31 25 32 44 76 69 65 77 25 32 44 77 6f 70 69 25 32 45 77 6f 70 69 25 32 45 6f 6e 6c 69 6e 65 25 32 45 6f 66 66 69 63 65 25 32 45 6e 65 74 25 33 41 38 31 30 25 32 46 6f 68 25 32 46 77 6f 70 69 25 32 46 66 69 6c 65 73 25 32 46 25 34 30 25 32 46 77 46 69 6c 65 49 64 25 33 46 77 46 69 6c 65 49 64 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 70 72 65 73 65 6e 74 61 74 69 6f 6e 67 6f 25 32 35 32 45 73 33 25 32 35 32 45 75 73 25 32 35 32 44 77 65 73 74 25 32 35 32 44 32 25 32 35 32 45 61 6d 61 7a 6f 6e 61 77 73
                            Data Ascii: {"slideInfoId":"15F.sldInfo.xml","presentationId":"WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws
                            2024-10-28 19:29:57 UTC1405INHTTP/1.1 200 OK
                            Cache-Control: no-cache, no-store
                            Pragma: no-cache
                            Content-Length: 21574
                            Content-Type: application/json; charset=utf-8
                            Expires: -1
                            Server: Microsoft-IIS/10.0
                            request-id: c0da215f-6e61-30d8-5b48-6054b406a40e
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 3dfb84fb-161c-4895-9ba9-383d706ea425
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA7
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA7
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: c0da215f-6e61-30d8-5b48-6054b406a40e FR5P281CA0046 2024-10-28T19:29:56.526Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0046.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0046
                            Date: Mon, 28 Oct 2024 19:29:56 GMT
                            Connection: close
                            2024-10-28 19:29:57 UTC3102INData Raw: 7b 22 45 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 52 65 73 75 6c 74 22 3a 7b 22 5f 5f 74 79 70 65 22 3a 22 43 54 5f 53 6c 69 64 65 53 68 6f 77 49 6e 66 6f 3a 23 70 22 2c 22 65 72 72 4d 73 67 4c 73 74 22 3a 5b 5d 2c 22 73 63 68 6d 56 65 72 22 3a 30 2c 22 73 6c 64 22 3a 5b 7b 22 61 6e 69 6d 4c 73 74 22 3a 7b 22 69 64 22 3a 30 7d 2c 22 61 70 70 4c 73 74 22 3a 5b 5d 2c 22 61 70 70 54 68 6d 22 3a 7b 22 62 67 43 6c 72 22 3a 7b 22 49 74 65 6d 22 3a 5b 35 31 2c 33 32 2c 30 5d 7d 2c 22 63 6c 72 53 63 68 6d 22 3a 7b 22 61 63 63 65 6e 74 31 22 3a 5b 37 31 2c 39 35 2c 32 34 31 5d 2c 22 61 63 63 65 6e 74 32 22 3a 5b 33 30 2c 31 36 39 2c 32 35 31 5d 2c 22 61 63 63 65 6e 74 33 22 3a 5b 34 37 2c 32 31 38 2c 32 35 34 5d 2c 22 61 63 63 65 6e 74 34 22 3a 5b 31 30 38 2c 31 36 35
                            Data Ascii: {"Error":null,"Result":{"__type":"CT_SlideShowInfo:#p","errMsgLst":[],"schmVer":0,"sld":[{"animLst":{"id":0},"appLst":[],"appThm":{"bgClr":{"Item":[51,32,0]},"clrSchm":{"accent1":[71,95,241],"accent2":[30,169,251],"accent3":[47,218,254],"accent4":[108,165
                            2024-10-28 19:29:57 UTC12336INData Raw: 74 68 3d 38 39 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 36 37 70 74 27 3e 3c 70 20 63 6c 61 73 73 3d 6e 6f 6e 4c 69 73 74 50 61 72 61 20 73 74 79 6c 65 3d 27 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 27 20 6c 61 6e 67 3d 65 6e 2d 55 53 20 73 74 79 6c 65 3d 27 6c 61 6e 67 75 61 67 65 3a 65 6e 2d 55 53 27 20 61 6c 69 67 6e 3d 6c 65 66 74 3e 30 39 3c 5c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 6e 6f 6e 4c 69 73 74 50 61 72 61 20 73 74 79 6c 65 3d 27 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 27 20 6c 61 6e 67 3d 65 6e 2d 55 53 20 73 74 79 6c 65 3d 27 6c 61 6e 67 75 61 67 65 3a 65 6e 2d 55 53 27 20 61 6c 69 67 6e 3d 6c 65 66 74 3e 53 65 70 74 3c 5c 2f 70 3e 3c 5c 2f 74 64 3e 3c 74 64 20 77 69 64 74 68 3d 38 39 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 36 37 70 74 27 3e
                            Data Ascii: th=89 style='width:67pt'><p class=nonListPara style='direction:ltr' lang=en-US style='language:en-US' align=left>09<\/p><p class=nonListPara style='direction:ltr' lang=en-US style='language:en-US' align=left>Sept<\/p><\/td><td width=89 style='width:67pt'>
                            2024-10-28 19:29:57 UTC6136INData Raw: 65 36 34 22 3a 22 22 2c 22 69 64 22 3a 22 53 35 46 5f 31 5f 31 31 38 34 78 36 36 36 22 2c 22 6e 61 6d 65 22 3a 22 2e 5c 2f 69 6d 61 67 65 68 61 6e 64 6c 65 72 2e 61 73 68 78 3f 50 56 3d 30 26 50 46 3d 31 26 57 4f 50 49 73 72 63 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 70 75 73 31 31 25 32 44 76 69 65 77 25 32 44 77 6f 70 69 25 32 45 77 6f 70 69 25 32 45 6f 6e 6c 69 6e 65 25 32 45 6f 66 66 69 63 65 25 32 45 6e 65 74 25 33 41 38 31 30 25 32 46 6f 68 25 32 46 77 6f 70 69 25 32 46 66 69 6c 65 73 25 32 46 25 34 30 25 32 46 77 46 69 6c 65 49 64 25 33 46 77 46 69 6c 65 49 64 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 70 72 65 73 65 6e 74 61 74 69 6f 6e 67 6f 25 32 35 32 45 73 33 25 32 35 32 45 75 73 25 32 35 32 44 77 65 73 74 25 32
                            Data Ascii: e64":"","id":"S5F_1_1184x666","name":".\/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%2


                            Session IDSource IPSource PortDestination IPDestination Port
                            52192.168.2.64981913.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:56 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:56 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:56 GMT
                            Content-Type: text/xml
                            Content-Length: 478
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                            ETag: "0x8DC582B9B233827"
                            x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192956Z-17fbfdc98bb6vp4m3kc0kte9cs000000065000000000dchf
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:56 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            53192.168.2.64982213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:56 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:56 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:56 GMT
                            Content-Type: text/xml
                            Content-Length: 468
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                            ETag: "0x8DC582BB046B576"
                            x-ms-request-id: 389326c4-a01e-0053-299b-278603000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192956Z-r1755647c66vwt2b5wfzb6a204000000027g000000002420
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:29:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            54192.168.2.64982113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:56 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:56 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:56 GMT
                            Content-Type: text/xml
                            Content-Length: 404
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                            ETag: "0x8DC582B95C61A3C"
                            x-ms-request-id: 2ee95feb-501e-0029-5d17-26d0b8000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192956Z-17fbfdc98bbh7l5skzh3rekksc00000006rg00000000ek82
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:29:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                            Session IDSource IPSource PortDestination IPDestination Port
                            55192.168.2.64982613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:56 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:56 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:56 GMT
                            Content-Type: text/xml
                            Content-Length: 479
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                            ETag: "0x8DC582BB7D702D0"
                            x-ms-request-id: 2399187d-801e-008f-5f67-282c5d000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192956Z-17fbfdc98bbh7l5skzh3rekksc00000006vg0000000047vb
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:56 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            56192.168.2.64982513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:56 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:56 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:56 GMT
                            Content-Type: text/xml
                            Content-Length: 400
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                            ETag: "0x8DC582BB2D62837"
                            x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192956Z-17fbfdc98bbwmxz5amc6q625w000000001gg000000003b0v
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:56 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            57192.168.2.64981552.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:56 UTC1040OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M28%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:57 UTC1811INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 153
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:57 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cM28_2_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: bd25c029-d767-cc56-1cd2-bb111d13f4ed
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: faf488d0-a7b4-4d65-8efa-f95a9a46d4d8
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017C9F
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017C9F
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: bd25c029-d767-cc56-1cd2-bb111d13f4ed FR3P281CA0163 2024-10-28T19:29:56.932Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0163.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0163
                            Date: Mon, 28 Oct 2024 19:29:56 GMT
                            Connection: close
                            2024-10-28 19:29:57 UTC153INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 a0 00 00 00 36 01 03 00 00 00 ca e7 73 b2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 1f 49 44 41 54 68 de ed c1 31 01 00 00 00 c2 a0 f5 4f 6d 06 7f 20 00 00 00 00 00 00 00 e0 52 03 1f 6e 00 01 52 a6 d0 11 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: PNGIHDR6ssRGBgAMAaPLTEpHYsodIDATh1Om RnRIENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            58192.168.2.64981752.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:56 UTC1040OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5E%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:57 UTC1813INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 21283
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:57 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cS5E_2_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: c8827b0c-1516-87e3-d5dc-4e9d0891fa2f
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 35fc0094-57ae-47da-81a1-c483877d5548
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA8
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA8
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: c8827b0c-1516-87e3-d5dc-4e9d0891fa2f FR3P281CA0157 2024-10-28T19:29:56.932Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0157.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0157
                            Date: Mon, 28 Oct 2024 19:29:56 GMT
                            Connection: close
                            2024-10-28 19:29:57 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 a0 00 00 02 67 08 03 00 00 00 97 ba db b8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 17 50 4c 54 45 00 00 00 00 00 00 00 1a 2b 00 1f 33 00 1b 2c 00 19 29 00 1c 2e 00 18 27 00 1d 30 00 17 26 00 1e 31 00 00 00 00 1b 2d 00 1d 2f 00 16 24 6e 80 8b ff ff ff c7 ce d2 93 a0 a9 b1 ba c1 3d 55 64 da de e1 ec ee f0 e3 e6 e9 d1 d7 da f5 f6 f7 a3 ae b5 82 91 9b 1f 3a 4c 57 6b 79 bc c4 c9 23 46 6e 11 20 34 13 25 3b 0d 1d 2d 15 29 41 0c 18 27 17 32 4d 0b 17 22 1e 38 5b 00 00 00 03 05 08 0b 13 1e 00 01 01 03 07 0b 0d 1c 2c 01 04 05 07 0e 15 0c 17 25 04 09 0d 14 27 3e 08 0f 19 01 02 03 05 0b 12 08 12 1c 05 0b 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii: PNGIHDRgsRGBgAMAaPLTE+3,).'0&1-/$n=Ud:LWky#Fn 4%;-)A'2M"8[,%'>
                            2024-10-28 19:29:57 UTC12336INData Raw: cf 92 dd 20 41 49 46 8a 8e ab 53 96 c5 18 bb a0 4f 50 27 6d 16 f1 b5 1c 6d 65 b5 df b2 28 48 5b ca cd a5 19 47 da 92 3e 41 49 5f 3f ae 5d 54 3b 81 9c c1 6f 27 b9 f6 b3 96 5d d7 fd da 23 a8 ce 22 4a 09 75 d8 2e f1 c5 02 48 30 40 50 9a 7b 16 9e d7 34 c3 04 15 52 ca c3 dd 74 0b aa 51 8d 79 39 8d c5 04 a5 47 d9 5b a4 95 c9 8e 97 8c 53 eb 7c b5 47 41 49 56 52 a2 3a a4 1f 69 08 aa 29 61 6f 82 ba 60 43 28 ab b7 0b 5e 3a 2d aa d4 a6 94 57 9a be 63 9e 36 5f 50 fe ee 96 5d fc 19 6f ee ce f6 89 1b 7c ec 0c 11 d4 b9 53 17 b4 ed e4 ed 4f ef 82 6f d4 58 f6 c6 d8 4e bf a0 94 af b5 b6 e5 6d 4f de b6 e4 6d 51 77 9c d1 b6 ec 9c 0d f4 09 ca 66 11 f2 4e 78 ca cb 7a e6 fc e9 33 da 74 d2 b9 b4 2d 4f 7e d1 3e 2c ee 13 d4 77 7a b0 5c a2 76 76 bd 2f fe a9 1b f2 c6 27 85 3f ff ed
                            Data Ascii: AIFSOP'mme(H[G>AI_?]T;o']#"Ju.H0@P{4RtQy9G[S|GAIVR:i)ao`C(^:-Wc6_P]o|SOoXNmOmQwfNxz3t-O~>,wz\vv/'?
                            2024-10-28 19:29:57 UTC6253INData Raw: 48 14 d4 7e a1 a0 40 50 50 18 0e b5 a0 8e ed ac fb c6 1c 28 28 18 14 14 08 0a 0a c3 e1 16 d4 86 08 6a ba 35 55 ab e8 8c 6f 5b 76 d9 08 6a 5d 36 34 91 44 4d 77 b7 35 ca 4d 96 0b 6a d3 0f d8 9a 6a bc 1e a9 af bb 26 28 3d 5c 12 5a 78 43 32 d2 6c ec 90 8d 4d 7b 35 28 28 0c 14 14 08 0a ea 50 61 82 d2 1f e6 12 9b d9 6d a8 67 34 a0 02 72 b1 a8 66 24 59 b2 4a 26 a8 4d b1 8f 0e c0 44 3e 31 12 53 f7 b8 eb 24 b0 2b 29 fd 14 3b 7e 94 1d 93 cf 1f 29 28 0c 14 14 08 0a ea 50 a1 f6 b0 f1 8e 49 43 87 52 2e 11 d9 dc b2 d1 93 c4 99 61 84 4c 50 4e 6c ef 9a c4 7c 18 65 1b 36 c5 b3 80 1e 6b 01 91 d3 8e 26 d7 8d 94 9f 41 41 61 a0 a0 40 50 50 87 0a 9d a1 d9 78 c8 26 62 ae a0 1d 1d 50 6d c8 e0 c9 d8 3d b6 1e 03 9e d6 35 28 9d c7 d5 82 da 72 c7 a9 a0 34 97 98 3d 8a ad e4 c5 52 6a
                            Data Ascii: H~@PP((j5Uo[vj]64DMw5Mjj&(=\ZxC2lM{5((Pamg4rf$YJ&MD>1S$+);~)(PICR.aLPNl|e6k&AAa@PPx&bPm=5(r4=Rj


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            59192.168.2.64981652.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:56 UTC1040OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5E%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:57 UTC1813INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 15692
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:57 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cS5E_1_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: 3177b565-4014-32bd-9b8c-98dbff12f829
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: efb18f09-e7cc-468e-a066-f48ae435ca38
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA9
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA9
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 3177b565-4014-32bd-9b8c-98dbff12f829 FR3P281CA0165 2024-10-28T19:29:56.937Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0165.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0165
                            Date: Mon, 28 Oct 2024 19:29:57 GMT
                            Connection: close
                            2024-10-28 19:29:57 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 00 08 06 00 00 00 c5 90 ce 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 3c e1 49 44 41 54 78 5e ed 9d 0f b0 65 45 7d e7 bb ef 7b 6f 18 b3 23 33 b8 e3 fa 27 03 68 02 91 6c 4d 6d 62 76 63 dc 94 38 98 4a 64 b6 d4 15 0a 05 41 0c a1 ca 58 8a 99 c4 89 24 ae 25 ec 38 2b 96 f1 4f 56 11 1c 59 93 2a 1c 05 05 d1 38 44 93 02 75 23 93 68 8a 55 b3 eb 16 6c c2 26 24 61 80 18 5c 31 0c 84 98 37 f3 de dc de fe dc db bf 37 fd 7a ce b9 ff df 7d ef be fb fd 54 f5 bb 7d fa 9c d3 a7 fb f7 fb f5 af 7f a7 cf 79 f7 3a 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10
                            Data Ascii: PNGIHDRgsRGBgAMAapHYsod<IDATx^eE}{o#3'hlMmbvc8JdAX$%8+OVY*8Du#hUl&$a\177z}T}y:!B!B!B!B!B!
                            2024-10-28 19:29:57 UTC12336INData Raw: d5 0b 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 88 69 e6 35 31 85 94 f6 51 b0 46 f8 91 98 ee 6f 67 47 46 de d7 51 d7 8d ec ac 6e d2 8b 62 1a 15 b4 15 79 8c 92 3b 62 2a 65 c0 76 de 87 51 5f b3 0a da c1 b5 f8 cc f9 cd 98 ac 1d 39 c8 b5 aa 3c 3f be 6a 7f ae 7b db 67 75 b1 cf 40 06 65 5b 0c bb 46 39 4e ac 9e 2a 9b 42 86 76 cd 3c e5 d7 30 19 58 ca db 53 62 fd 28 af 65 f6 97 c3 76 de d6 aa b6 18 b4 21 af d3 8e a5 cf 90 9f 6b c7 95 36 6f
                            Data Ascii: !B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!Bi51QFogGFQnby;b*evQ_9<?j{gu@e[F9N*Bv<0XSb(ev!k6o
                            2024-10-28 19:29:57 UTC662INData Raw: fc d2 4b 9f ad 5f c8 9a 24 c2 f1 b6 0b 21 84 e8 9f 46 68 ff 2c a2 98 42 7c 68 fd 1c 66 9b 09 b3 83 e0 82 7e 8f 5f 08 21 86 a0 b1 6c 12 10 d3 85 5f a6 fb 89 b2 03 ef bd ec 56 08 21 86 60 d9 17 01 89 a9 63 3e 7d 0a 21 84 98 32 1a c1 85 47 53 5e 4c 19 21 84 e3 5f ab 1b 26 cb 0e 64 b7 42 08 31 1c 0d ef f8 f9 55 31 8d 2c d3 7d eb 67 78 27 09 af df 04 10 42 88 21 68 34 9d 3f 98 f2 62 ca 08 de 7d 3d 65 5d 08 13 66 07 c1 7d 25 e5 84 10 42 0c 40 a3 d1 6c 1c 48 79 31 65 34 42 58 d2 fd 4c b3 39 51 76 10 83 97 db 53 56 08 21 c4 00 34 3e fc 8b 1f be 37 38 77 57 da 16 d3 42 70 df ba f6 d2 7d df 4e 5b ee a9 37 7d f9 5e 17 c2 44 d8 41 b4 d7 7b b7 3c 30 af df 02 10 42 88 21 68 fd 17 40 d3 87 df 68 6d 89 a9 c1 87 13 75 1e 42 73 32 ec a0 e9 76 fb 83 07 17 d3 96 10 42 88 01
                            Data Ascii: K_$!Fh,B|hf~_!l_V!`c>}!2GS^L!_&dB1U1,}gx'B!h4?b}=e]f}%B@lHy1e4BXL9QvSV!4>78wWBp}N[7}^DA{<0B!h@hmuBs2vB


                            Session IDSource IPSource PortDestination IPDestination Port
                            60192.168.2.64983013.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:57 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:57 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:57 GMT
                            Content-Type: text/xml
                            Content-Length: 425
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                            ETag: "0x8DC582BBA25094F"
                            x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192957Z-17fbfdc98bbt5dtr27n1qp1eqc00000005tg000000000mmd
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:57 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                            Session IDSource IPSource PortDestination IPDestination Port
                            61192.168.2.64983113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:57 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:57 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:57 GMT
                            Content-Type: text/xml
                            Content-Length: 475
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                            ETag: "0x8DC582BB2BE84FD"
                            x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192957Z-r1755647c66ss75qkr31zpy1kc000000054g0000000045tm
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            62192.168.2.64983313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:57 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:57 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:57 GMT
                            Content-Type: text/xml
                            Content-Length: 416
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                            ETag: "0x8DC582BAEA4B445"
                            x-ms-request-id: a93e4d9c-801e-0015-6aa4-26f97f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192957Z-r1755647c66x2fg5vpbex0bd8400000006xg000000003tmf
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:29:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                            Session IDSource IPSource PortDestination IPDestination Port
                            63192.168.2.64983213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:57 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:57 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:57 GMT
                            Content-Type: text/xml
                            Content-Length: 448
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                            ETag: "0x8DC582BB389F49B"
                            x-ms-request-id: 174f78f2-a01e-0032-607a-281949000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192957Z-17fbfdc98bb5d4fn785en176rg00000005hg000000002utd
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:57 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                            Session IDSource IPSource PortDestination IPDestination Port
                            64192.168.2.64983413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:57 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:57 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:57 GMT
                            Content-Type: text/xml
                            Content-Length: 491
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                            ETag: "0x8DC582B98B88612"
                            x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192957Z-17fbfdc98bb8lw78ye6qppf97g0000000600000000002rh2
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:57 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            65192.168.2.64983652.108.9.124437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:57 UTC980OUTPOST /oa/WacOauth.aspx/LogLoadScriptResult HTTP/1.1
                            Host: oauth.officeapps.live.com
                            Connection: keep-alive
                            Content-Length: 62
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/javascript, */*; q=0.01
                            Content-Type: application/json; charset=UTF-8
                            X-Requested-With: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://oauth.officeapps.live.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://oauth.officeapps.live.com/oa/WacOAuth.aspx?replyUrl=https://pus11-powerpoint.officeapps.live.com&usid=c1c1a06f-72a1-417b-8e3d-1d33c5ca4889&WacUserType=WOPI&sv=0
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PUS6-ARRAffinity=78f30b760d59dee123e61cfb68e50b928ac180d593f9bac358b48f4553874bde
                            2024-10-28 19:29:57 UTC62OUTData Raw: 7b 22 69 73 53 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 69 73 42 61 63 6b 75 70 22 3a 66 61 6c 73 65 2c 22 65 6c 61 70 73 65 64 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 3a 35 39 38 33 7d
                            Data Ascii: {"isSuccess":true,"isBackup":false,"elapsedMilliseconds":5983}
                            2024-10-28 19:29:57 UTC1122INHTTP/1.1 200 OK
                            Cache-Control: private, max-age=0
                            Content-Length: 10
                            Content-Type: application/json; charset=utf-8
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie:
                            Set-Cookie: PUS11-ARRAffinity=10bd8af04c8343026a510214a1dab485a6c47e3c6c1c8f53480acbb2c880b54b;Path=/;Domain=oauth.officeapps.live.com; samesite=none; secure; partitioned; httponly
                            X-CorrelationId: ea4cf2f9-7274-4d4e-ac8b-c8dc7db7a9d9
                            X-UserSessionId: ea4cf2f9-7274-4d4e-ac8b-c8dc7db7a9d9
                            Strict-Transport-Security: max-age=31536000
                            X-OfficeFE: SN3PEPF00017D6D
                            X-OfficeVersion: 16.0.18223.41003
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-OFFICEFD: SN3PEPF00017AF4
                            X-Cache: CONFIG_NOCACHE
                            X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                            X-MSEdge-Features: afd_waccluster,afd_wordslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                            X-MSEdge-Ref: Ref A: 31EF70EAA6C142CA9A6A270A9DFCE94E Ref B: DFW311000103031 Ref C: 2024-10-28T19:29:57Z
                            Date: Mon, 28 Oct 2024 19:29:57 GMT
                            Connection: close
                            2024-10-28 19:29:57 UTC10INData Raw: 7b 22 64 22 3a 6e 75 6c 6c 7d
                            Data Ascii: {"d":null}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            66192.168.2.64983552.108.9.124437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:57 UTC944OUTPOST /oa/RemoteUls.ashx?usid=c1c1a06f-72a1-417b-8e3d-1d33c5ca4889&officeserverversion= HTTP/1.1
                            Host: oauth.officeapps.live.com
                            Connection: keep-alive
                            Content-Length: 471
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-platform: "Windows"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Content-Type: text/plain;charset=UTF-8
                            Accept: */*
                            Origin: https://oauth.officeapps.live.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: empty
                            Referer: https://oauth.officeapps.live.com/oa/WacOAuth.aspx?replyUrl=https://pus11-powerpoint.officeapps.live.com&usid=c1c1a06f-72a1-417b-8e3d-1d33c5ca4889&WacUserType=WOPI&sv=0
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PUS6-ARRAffinity=78f30b760d59dee123e61cfb68e50b928ac180d593f9bac358b48f4553874bde
                            2024-10-28 19:29:57 UTC471OUTData Raw: 7b 22 54 22 3a 31 37 33 30 31 34 33 37 39 34 34 31 37 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 30 37 33 38 38 37 36 30 2c 22 54 22 3a 37 36 35 2c 22 4d 22 3a 22 5b 53 48 41 52 45 44 2d 41 55 54 48 20 56 33 5d 20 53 63 72 69 70 74 20 73 74 61 72 74 69 6e 67 20 74 6f 20 65 78 65 63 75 74 65 22 2c 22 43 22 3a 33 30 30 30 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 30 37 33 38 38 37 35 39 2c 22 54 22 3a 37 36 35 2c 22 4d 22 3a 22 5b 53 48 41 52 45 44 2d 41 55 54 48 20 56 33 5d 20 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 77 69 74 68 20 61 20 74 72 75 73 74 65 64 20 72 65 70 6c 79 55 72 6c 22 2c 22 43 22 3a 33 30 30 30 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 30 36 35 30 30 33 37 32 2c 22 54 22 3a 37 36 35 2c 22 4d 22 3a 22 5b 53 48 41 52 45 44 2d 41 55 54 48 5d
                            Data Ascii: {"T":1730143794417,"L":[{"G":507388760,"T":765,"M":"[SHARED-AUTH V3] Script starting to execute","C":3000,"D":50},{"G":507388759,"T":765,"M":"[SHARED-AUTH V3] Initializing with a trusted replyUrl","C":3000,"D":50},{"G":506500372,"T":765,"M":"[SHARED-AUTH]
                            2024-10-28 19:29:57 UTC4511INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Type: text/plain
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie:
                            Set-Cookie: PUS11-ARRAffinity=c6cb8b4854aa0202ba8a408a84a86651e943d5c46b8ad5689408196193846c95;Path=/;Domain=oauth.officeapps.live.com; samesite=none; secure; partitioned; httponly
                            X-CorrelationId: ae23cfe8-3914-4198-9861-6e2a07d754cb
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            X-OfficeFE: SN3PEPF00017D6C
                            X-OfficeVersion: 16.0.18223.41003
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            Access-Control-Allow-Origin: https://oauth.officeapps.live.com
                            Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                            Cross-Origin-Resource-Policy: cross-origin
                            X-bULS-SuppressionETag: C78C301AFEA9348D5ECE9A0B93BE4D1DAB74B6B1
                            X-bULS-SuppressedTags: 378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19243470,19707039,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22558879,22598977,22680210,22680213,22680214,22836558,22922182,22946650,23881934,23909858,24133723,24401375,24462656,24515087,25514973,25531993,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37259477,37288035,37307491,37754499,37856259,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41473876,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42513088,42815875,42857251,50406866,50431969,50622685,51451613,51504083,51667010,84165957,306230 [TRUNCATED]
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017AF2
                            X-Cache: CONFIG_NOCACHE
                            X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                            X-MSEdge-Features: afd_waccluster,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                            X-MSEdge-Ref: Ref A: C96CD28730AB434796BBFF54B27A2D64 Ref B: DFW311000102049 Ref C: 2024-10-28T19:29:57Z
                            Date: Mon, 28 Oct 2024 19:29:57 GMT
                            Connection: close
                            Content-Length: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            67192.168.2.64984252.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC562OUTGET /p/ppt/view.https.svc/jsonAnonymous/GetNotesHtmlServiceResult HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:59 UTC1190INHTTP/1.1 405
                            Cache-Control: private
                            Allow: POST
                            Content-Length: 1565
                            Content-Type: text/html; charset=UTF-8
                            Server: Microsoft-IIS/10.0
                            request-id: f6d1d230-68c1-1c3b-0414-aca0f4239f1e
                            X-BackEndHttpStatus: 405
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie:
                            X-CorrelationId: 0b407edf-7553-4076-b55b-c917846d836d
                            X-UserSessionId: 0b407edf-7553-4076-b55b-c917846d836d
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA7
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA7
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: f6d1d230-68c1-1c3b-0414-aca0f4239f1e FR3P281CA0164 2024-10-28T19:29:58.593Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 405
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0164.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0164
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Connection: close
                            2024-10-28 19:29:59 UTC1565INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 72 76 69 63 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <head> <title>Service</title> <s


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            68192.168.2.64984552.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC1754OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5F%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:59 UTC1813INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 21424
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:58 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cS5F_2_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: 072c7592-d3fe-e14c-c191-5e47b67d7e0b
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 6b15cc2c-e86c-49f0-867c-455e1421b9c3
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017C9F
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017C9F
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 072c7592-d3fe-e14c-c191-5e47b67d7e0b FR5P281CA0047 2024-10-28T19:29:58.599Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0047.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0047
                            Date: Mon, 28 Oct 2024 19:29:59 GMT
                            Connection: close
                            2024-10-28 19:29:59 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 a0 00 00 02 67 08 03 00 00 00 97 ba db b8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 26 50 4c 54 45 00 00 00 00 00 00 c7 c7 c7 ff ff ff d1 d1 d1 bd bd bd dd dd dd b3 b3 b3 e7 e7 e7 a9 a9 a9 f4 f4 f4 00 00 00 c0 c0 c0 cb cb cb b4 b4 b4 d8 d8 d8 e5 e5 e5 9e 9e 9e f1 f1 f1 b5 b5 b5 59 59 59 81 81 81 a1 a1 a1 91 91 91 cf cf cf 73 73 73 65 65 65 6b 6b 6b 7a 7a 7a 5e 5e 5e 98 98 98 aa aa aa e3 e3 e3 c1 c1 c1 89 89 89 ff ff ff 75 75 75 86 86 86 67 67 67 9b 9b 9b 5c 5c 5c b6 b6 b6 51 51 51 d4 d4 d4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00
                            Data Ascii: PNGIHDRgsRGBgAMAa&PLTEYYYssseeekkkzzz^^^uuuggg\\\QQQ
                            2024-10-28 19:29:59 UTC12336INData Raw: d6 a9 e3 b1 ee d3 55 c2 5e 41 1d 3f 6e dd d0 eb cd 16 b8 4e 69 51 cf f8 f3 e4 64 9a ee 37 19 14 94 76 71 2d 61 7d f1 d2 8f 34 d8 79 db c4 0d 3e 75 46 08 ca ff 96 9f 3d 62 44 09 3e 69 ef 59 b2 1b 25 28 5b 3e f2 71 75 ca b2 18 63 17 f4 09 ea a8 cd 22 4e cb d1 56 56 fb 2b 8b 82 b4 a5 dc 5c 9a 71 a4 2d e9 13 94 f4 f5 c3 da 45 b5 13 c8 19 fc 76 92 6b 3f 69 d9 75 dd af 3d 82 92 fa 93 c3 e5 16 38 6b d7 5f 17 51 22 75 d8 2e 97 50 2c 80 04 23 04 a5 15 90 85 87 9a 66 9c a0 42 4a 79 b8 9b 6e 41 35 aa 31 2f a7 b1 9c a0 f4 28 7b 44 5a 99 ec 78 c9 38 b5 ce 17 7b 14 94 64 25 25 aa 43 fa ad 8b a0 9a 12 f6 26 a8 b3 36 84 b2 7a 3b eb a5 d3 a2 4a 6d 4a 79 a5 e9 3b e6 69 c3 82 92 63 a5 84 d9 c5 eb f7 2f 42 67 fb c4 0d 3e 75 c6 08 ea d4 b1 b3 da 76 f2 f8 d3 bb e0 4b 35 96 3d
                            Data Ascii: U^A?nNiQd7vq-a}4y>uF=bD>iY%([>quc"NVV+\q-Evk?iu=8k_Q"u.P,#fBJynA51/({DZx8{d%%C&6z;JmJy;ic/Bg>uvK5=
                            2024-10-28 19:29:59 UTC6394INData Raw: 50 50 20 28 28 92 43 41 61 a0 a0 40 50 50 24 87 82 c2 40 41 81 a0 a0 48 0e 05 85 81 82 02 41 41 91 1c 0a 0a 03 05 05 82 82 22 39 14 14 06 0a 0a 04 05 45 72 28 28 0c 14 14 08 0a 8a e4 50 50 18 28 28 10 14 14 c9 a1 a0 30 50 50 20 28 a8 4f 80 ed f9 6e 84 06 a1 a0 30 50 50 20 28 a8 03 c5 ce 5c d8 88 8d 9a ed 96 7d 35 5b f3 2d fd 58 df b1 ad 16 28 a8 01 28 28 10 14 14 86 03 2b a8 cd 4d f5 cd 82 8d 5a 05 b5 99 84 44 41 bd 2f 14 14 08 0a 0a c3 81 16 d4 a1 9d 75 df 18 80 82 82 41 41 81 a0 a0 30 1c 6c 41 6d 88 a0 e6 5b 73 b5 8a ce f8 b6 65 97 8d a0 d6 65 43 13 49 d4 7c 77 5b a3 dc 64 b9 a0 36 fd 80 ad b9 c6 eb 91 fa b9 6b 82 d2 c3 25 a1 85 37 24 23 cd c6 0e d9 d8 b4 4f 83 82 c2 40 41 81 a0 a0 0e 14 26 28 fd 61 2e b1 99 dd 86 7a 46 03 2a 20 17 8b 6a 46 92 25 ab 64
                            Data Ascii: PP ((CAa@PP$@AHAA"9Er((PP((0PP (On0PP (\}5[-X(((+MZDA/uAA0lAm[seeCI|w[d6k%7$#O@A&(a.zF* jF%d


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            69192.168.2.64984452.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC1754OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5F%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:59 UTC1813INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 18639
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:58 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cS5F_1_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: abeccf3a-6fa7-7636-1b16-394dee58e586
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 2eb53a46-04e6-478c-8a77-e93a0311c604
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA1
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA1
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: abeccf3a-6fa7-7636-1b16-394dee58e586 FR5P281CA0055 2024-10-28T19:29:58.607Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0055.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0055
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Connection: close
                            2024-10-28 19:29:59 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 00 08 06 00 00 00 c5 90 ce 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 48 64 49 44 41 54 78 5e ed bd 7b b0 5d 55 9d ef 3b c7 da 7b e7 81 91 47 df 9c bb d1 f0 b2 0a aa e8 2a 2a d5 60 77 6b 53 57 1e b7 44 82 5a 75 48 d9 4d 4c 02 26 f1 0a 97 a3 44 c9 81 be 57 12 a9 90 92 04 3d a7 cf 01 24 62 0a fa 90 44 49 22 2a 45 ac b6 49 bc f1 14 84 3e 72 f1 b6 06 2b 5a 25 55 f2 07 81 04 c9 15 af 81 46 d8 61 ef ac 71 bf df b1 7e 63 66 ae b9 e6 5a 7b bd f6 63 ad fd fd 54 8d 3d de ef d7 6f 8c 39 e7 da 89 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84
                            Data Ascii: PNGIHDRgsRGBgAMAapHYsodHdIDATx^{]U;{G**`wkSWDZuHML&DW=$bDI"*EI>r+Z%UFaq~cfZ{cT=o9B!B!B!B!B!B!
                            2024-10-28 19:29:59 UTC12336INData Raw: a2 e5 47 00 f6 dc 88 a7 d0 b0 00 52 c1 ce c6 8d d7 7e 14 12 f6 64 fc e2 e2 17 af 03 f9 3c ed 49 1b b4 e1 85 0f ba 01 0a 11 55 cf 52 d1 d8 7b 33 7e e9 42 0b 77 2e a2 e9 95 37 15 dd c7 03 e1 c2 67 57 96 1e 07 55 78 86 4a b3 a5 cd e7 ed c1 0d 5c c5 ab 6b fa e5 81 1f 27 e3 43 a8 47 78 76 6a 6d 92 dd 4c f8 42 e0 b8 0b 59 66 61 4d b1 ba a5 2f 8a c0 cc 17 ef b2 83 84 6f db 73 c1 4e 05 25 3b ed 0f c7 38 a6 da 3a 65 22 dd ae b6 39 e2 51 78 c9 3e 9e 48 af 6b d9 46 ac 7f c6 af a3 ef 83 9b 05 79 f6 f4 62 62 e3 86 a7 b9 f0 7c 98 f1 99 17 54 3a 26 32 54 9d b0 10 86 9b 40 fa fc 1c e5 e4 42 54 23 e8 72 6c 67 cb 85 78 14 06 b9 78 87 05 3b 38 16 00 3f b6 5b 10 86 ad 0d c2 cd 60 4c 1f 79 e5 05 e7 ae dc 86 c4 c5 15 e9 85 0d 04 8a c2 65 c3 b2 36 02 e9 fd 22 d7 2f 14 c4 c7 15
                            Data Ascii: GR~d<IUR{3~Bw.7gWUxJ\k'CGxvjmLBYfaM/osN%;8:e"9Qx>HkFybb|T:&2T@BT#rlgxx;8?[`Lye6"/
                            2024-10-28 19:29:59 UTC3609INData Raw: b7 59 85 10 e3 c0 cd ff cf 16 cc 5f 63 d6 8e 70 a6 57 31 fa b3 2f 2f 72 a5 64 2b 3c f5 2f 3b 85 10 4d c3 67 fe d0 56 e3 30 f1 8f 15 97 e6 f8 e2 ce 5b ae c7 c2 f6 80 4b dc e9 e6 24 84 a8 66 04 f3 6b 35 84 e6 96 e6 56 23 aa 6e 00 22 43 1f fa da de 81 c1 d9 7f 8e d9 cc 1b 01 7d 22 28 84 68 88 dd 1a 6e 1b 28 9f f8 40 ab 9b 3f f9 c6 b2 cd 8f 0e 25 a3 17 c0 c8 2f 92 b4 e6 08 61 f0 3d 19 9f 24 5b c6 86 ca 1f e8 e6 e6 4f 0a 6f 00 b2 f8 5f af 9f 77 e2 ed 77 3e e9 5c e9 13 98 e4 17 21 ca 7c fd 03 21 21 66 36 95 0d df 1d e6 2f fc f1 47 7e f8 9d 7f f6 53 bf 4e f8 8f 3b 6e 9a 3f 9a 0c 5d eb 7c b2 04 0b 1f ff 75 f0 59 ce 39 fd 03 21 31 23 b0 17 63 31 b7 92 17 bd 4b 1e 83 60 bc bb d3 97 fd 84 10 42 08 21 84 10 42 08 31 93 19 ff 11 c0 e6 cd f3 de 79 cf d8 27 5d e2 3e 91
                            Data Ascii: Y_cpW1//rd+</;MgV0[K$fk5V#n"C}"(hn(@?%/a=$[Oo_ww>\!|!!f6/G~SN;n?]|uY9!1#c1K`B!B1y']>


                            Session IDSource IPSource PortDestination IPDestination Port
                            70192.168.2.64985213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:58 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Content-Type: text/xml
                            Content-Length: 479
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                            ETag: "0x8DC582B989EE75B"
                            x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192958Z-r1755647c66f4bf880huw27dwc00000006w0000000002vge
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:58 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            71192.168.2.64985113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:58 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Content-Type: text/xml
                            Content-Length: 415
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                            ETag: "0x8DC582BA80D96A1"
                            x-ms-request-id: 64bb7fc7-f01e-0071-5d6f-28431c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192958Z-17fbfdc98bbwmxz5amc6q625w000000001gg000000003b1w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            72192.168.2.64984652.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC1754OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M38%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:59 UTC1812INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 5331
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:58 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cM38_1_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: 24cfe33b-47bc-7531-ddfd-fdd3039320bd
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: efe0861b-fe58-4268-9c13-52d6fe611f0b
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017C9E
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017C9E
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 24cfe33b-47bc-7531-ddfd-fdd3039320bd FR5P281CA0057 2024-10-28T19:29:58.601Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0057.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0057
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Connection: close
                            2024-10-28 19:29:59 UTC2695INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 00 80 08 03 00 00 00 4a 89 21 39 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 16 50 4c 54 45 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 21 32 02 20 33 02 20 32 00 2b 2b 00 40 40 02 1f 32 02 20 32 02 21 33 00 20 30 04 20 34 00 20 32 00 20
                            Data Ascii: PNGIHDRJ!9sRGBgAMAaPLTE!2 3 2++@@2 2!3 0 4 2
                            2024-10-28 19:29:59 UTC2636INData Raw: 84 18 c3 8b 33 51 43 72 76 73 6b 4b ab 96 53 88 90 ea 7a 6e e5 97 92 a0 8e df b1 39 80 5c 17 ca 07 95 e9 b5 9e d8 1c c0 3c 86 b7 55 c5 43 4a 51 15 21 4d 32 b8 80 00 c8 23 a1 aa 07 84 c8 81 ee ec 51 91 aa 81 90 17 c2 02 42 a4 55 7c b4 42 08 10 8f b8 e5 e2 39 a5 17 31 f6 e3 70 ff 9a d2 db dc 03 a3 43 94 fe 57 c5 78 36 de 6f b2 a3 d1 13 10 74 e9 45 e6 87 73 30 10 6f f2 b3 6f 44 c0 39 4a a7 85 f9 cb d4 28 1d 11 6f e0 08 ed e5 8f 4e 1f bd cd 1f 4f 8d f5 dd a2 57 c4 c9 db f4 39 7f dc 35 42 61 4a 02 6e d1 23 15 f2 1f 2e 48 39 69 20 56 1b 23 b5 5a 4e 02 70 09 d5 85 03 0a 74 74 28 0b 92 06 61 6d 26 24 76 51 be 93 04 65 8e b0 99 04 a5 9f e0 12 cb d7 68 23 e4 01 9a f1 02 50 6c 32 83 51 0a 01 ec 83 69 0b 4d 67 bf 76 2a 08 40 bd f9 6a 92 83 96 f3 88 04 f1 e3 15 c1 98
                            Data Ascii: 3QCrvskKSzn9\<UCJQ!M2#QBU|B91pCWx6otEs0ooD9J(oNOW95BaJn#.H9i V#ZNptt(am&$vQeh#Pl2QiMgv*@j


                            Session IDSource IPSource PortDestination IPDestination Port
                            73192.168.2.64985513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:58 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                            ETag: "0x8DC582B9C710B28"
                            x-ms-request-id: ba54a096-301e-0020-3719-266299000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192958Z-17fbfdc98bb9xxzfyggrfrbqmw00000004r000000000880d
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination Port
                            74192.168.2.64985413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:58 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Content-Type: text/xml
                            Content-Length: 471
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                            ETag: "0x8DC582B97E6FCDD"
                            x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192958Z-r1755647c66qg7mpa8m0fzcvy000000006qg0000000023tv
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            75192.168.2.64985313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:58 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Content-Type: text/xml
                            Content-Length: 477
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                            ETag: "0x8DC582BA54DCC28"
                            x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192958Z-17fbfdc98bb2cvg4m0cmab3ecw000000048g000000001pqu
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            76192.168.2.64985852.108.8.124437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC385OUTGET /oa/WacOauth.aspx/LogLoadScriptResult HTTP/1.1
                            Host: oauth.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-28 19:29:58 UTC2004INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 3803
                            Content-Type: text/html; charset=utf-8
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie:
                            Set-Cookie: PUS6-ARRAffinity=f4452c63570f3717e5aa0296735c6714ce1dceff03925c360869a32e68991f4a;Path=/;Domain=oauth.officeapps.live.com; samesite=none; secure; partitioned; httponly
                            X-CorrelationId: 739bd289-3707-4fc3-9a11-7f69f453acbe
                            X-UserSessionId: 739bd289-3707-4fc3-9a11-7f69f453acbe
                            Strict-Transport-Security: max-age=31536000
                            X-OfficeFE: SN3PEPF00007EDB
                            X-OfficeVersion: 16.0.18223.41003
                            X-OfficeCluster: PUS6
                            X-Partitioning-Enabled: true
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            Content-Security-Policy: default-src 'none'; script-src 'self' wise.public.cdn.office.net wise-backup.public.onecdn.static.microsoft ajax.aspnetcdn.com 'nonce-7a68a3e7-8ec3-4db8-84a4-44506768fb12'; connect-src 'self' https://login.microsoftonline.com https://login.live.com https://*.access.mcas.ms https://*.access.mcas-gov.ms https://browser.events.data.microsoft.com; child-src 'self' https://login.microsoftonline.com https://login.live.com https://*.access.mcas.ms https://*.access.mcas-gov.ms https://browser.events.data.microsoft.com; font-src 'self'; frame-src 'self' https://login.microsoftonline.com https://login.live.com https://*.access.mcas.ms https://*.access.mcas-gov.ms https://browser.events.data.microsoft.com; img-src https://*.online.office.com; style-src 'nonce-f8c9e28e-9a9c-4cd7-b432-31e46bb0f94c'; report-uri /oa/reportcsp.ashx
                            X-OFFICEFD: SN3PEPF000136EF
                            X-Cache: CONFIG_NOCACHE
                            X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                            X-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                            X-MSEdge-Ref: Ref A: D530D207141B44DF836F8D37416A1FF5 Ref B: DFW311000105045 Ref C: 2024-10-28T19:29:58Z
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Connection: close
                            2024-10-28 19:29:58 UTC1170INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 09 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 0d 0a 3c 2f 74 69 74 6c 65 3e 0d 0a 09 09 3c 73 74 79 6c 65 20 69 64 3d 22 73 68 61 72 65 64 61 75 74 68 73 74 79 6c 65 73 22 20 6e 6f 6e 63 65 3d 22 66 38 63 39 65 32 38 65 2d 39 61 39 63 2d 34
                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title></title><style id="sharedauthstyles" nonce="f8c9e28e-9a9c-4
                            2024-10-28 19:29:58 UTC2633INData Raw: 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 09 09 09 69 66 20 28 22 54 72 75 65 22 20 3d 3d 3d 20 22 54 72 75 65 22 29 20 7b 0d 0a 09 09 09 09 09 09 6c 6f 67 4c 6f 61 64 53 63 72 69 70 74 52 65 73 75 6c 74 28 74 72 75 65 2c 20 74 72 75 65 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 3b 0d 0a 09 09 09 09 09 7d 0d 0a 09 09 09 09 7d 3b 0d 0a 09 09 09 09 73 63 72 69 70 74 2e 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 09 09 09 69 66 20 28 22 54 72 75 65 22 20 3d 3d 3d 20 22 54 72 75 65 22 29 20 7b 0d 0a 09 09 09 09 09 09 6c 6f 67 4c 6f 61 64 53 63 72 69 70 74 52 65 73 75 6c 74 28 66 61 6c 73 65 2c 20 74 72 75 65 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f
                            Data Ascii: = function () {if ("True" === "True") {logLoadScriptResult(true, true, performance.now() - startTime);}};script.onerror = function () {if ("True" === "True") {logLoadScriptResult(false, true, performance.no


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            77192.168.2.64984752.110.17.584437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC1754OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M38%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://pus11-powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=ReadingView&ui=en%2DUS&rs=en%2DUS&WOPISrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token_ttl=0&wdOrigin=BROWSELINK&hid=1c1425f1-ade6-4acd-b8ae-ab80cb8113b3
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:59 UTC1811INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 153
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:29:59 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cM38_2_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: dd6d0ec1-9cf2-900f-119c-1e3d9f7f1c63
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 17999f75-ec16-4d02-aa02-7fb2e7f72ad7
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA2
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA2
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: dd6d0ec1-9cf2-900f-119c-1e3d9f7f1c63 FR5P281CA0060 2024-10-28T19:29:58.855Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR5P281CA0060.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR5P281CA0060
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Connection: close
                            2024-10-28 19:29:59 UTC153INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 a0 00 00 00 36 01 03 00 00 00 ca e7 73 b2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 1f 49 44 41 54 68 de ed c1 31 01 00 00 00 c2 a0 f5 4f 6d 06 7f 20 00 00 00 00 00 00 00 e0 52 03 1f 6e 00 01 52 a6 d0 11 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: PNGIHDR6ssRGBgAMAaPLTEpHYsodIDATh1Om RnRIENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            78192.168.2.64984952.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:58 UTC545OUTGET /p/ppt/view.https.svc/jsonAnonymous/GetSlide HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:29:59 UTC1190INHTTP/1.1 405
                            Cache-Control: private
                            Allow: POST
                            Content-Length: 1565
                            Content-Type: text/html; charset=UTF-8
                            Server: Microsoft-IIS/10.0
                            request-id: 17a03d95-95f8-d1b9-dc5d-fa41b209bb8e
                            X-BackEndHttpStatus: 405
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie:
                            X-CorrelationId: 1dd50c3e-2e11-458a-827f-eb734bba846a
                            X-UserSessionId: 1dd50c3e-2e11-458a-827f-eb734bba846a
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA3
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA3
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 17a03d95-95f8-d1b9-dc5d-fa41b209bb8e FR3P281CA0162 2024-10-28T19:29:58.877Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 405
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0162.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0162
                            Date: Mon, 28 Oct 2024 19:29:58 GMT
                            Connection: close
                            2024-10-28 19:29:59 UTC1565INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 72 76 69 63 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <head> <title>Service</title> <s


                            Session IDSource IPSource PortDestination IPDestination Port
                            79192.168.2.64986213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:59 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:59 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:59 GMT
                            Content-Type: text/xml
                            Content-Length: 477
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                            ETag: "0x8DC582BA48B5BDD"
                            x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192959Z-r1755647c668lcmr2va34xxa5s00000004700000000017za
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            80192.168.2.64986113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:59 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:59 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:59 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                            ETag: "0x8DC582BB7F164C3"
                            x-ms-request-id: a8de1b79-001e-0017-5ba3-260c3c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192959Z-r1755647c66x2fg5vpbex0bd8400000006x00000000059mm
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination Port
                            81192.168.2.64986313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:59 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:59 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:59 GMT
                            Content-Type: text/xml
                            Content-Length: 472
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                            ETag: "0x8DC582BB650C2EC"
                            x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192959Z-r1755647c66t77qv3m6k1gb3zw000000051g00000000b1ye
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            82192.168.2.64986513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:59 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:59 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:59 GMT
                            Content-Type: text/xml
                            Content-Length: 468
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                            ETag: "0x8DC582BB3EAF226"
                            x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192959Z-r1755647c66vwt2b5wfzb6a2040000000240000000007ne1
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                            Session IDSource IPSource PortDestination IPDestination Port
                            83192.168.2.64986413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:29:59 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:29:59 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:29:59 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                            ETag: "0x8DC582B9FF95F80"
                            x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T192959Z-r1755647c665dwkwce4e7gadz0000000065g00000000g1zm
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:29:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            84192.168.2.64986752.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:00 UTC1040OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M38%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:30:00 UTC1812INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 5331
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:30:00 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cM38_1_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: ac43c349-2749-8903-c3b3-cc2ecf23c681
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: c5260f83-32a6-4259-b45d-818f76ffb6f4
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA7
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA7
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: ac43c349-2749-8903-c3b3-cc2ecf23c681 FR3P281CA0164 2024-10-28T19:30:00.416Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0164.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0164
                            Date: Mon, 28 Oct 2024 19:30:00 GMT
                            Connection: close
                            2024-10-28 19:30:00 UTC381INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 00 80 08 03 00 00 00 4a 89 21 39 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 16 50 4c 54 45 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 21 32 02 20 33 02 20 32 00 2b 2b 00 40 40 02 1f 32 02 20 32 02 21 33 00 20 30 04 20 34 00 20 32 00 20
                            Data Ascii: PNGIHDRJ!9sRGBgAMAaPLTE!2 3 2++@@2 2!3 0 4 2
                            2024-10-28 19:30:00 UTC4950INData Raw: 32 02 20 32 02 1f 32 00 20 33 03 1f 32 d1 d1 d1 d4 d4 d4 d3 d3 d3 d3 d3 d3 d3 d3 d3 d4 d4 d4 d3 d3 d3 d2 d2 d2 d1 d1 d1 d5 d5 d5 d3 d3 d3 d3 d3 d3 d3 d3 d3 d2 d2 d2 d5 d5 d5 d4 d4 d4 d3 d3 d3 bf bf bf d3 d3 d3 d2 d2 d2 d9 d9 d9 d4 d4 d4 d4 d4 d4 df df df d3 d3 d3 cf cf cf d1 d1 d1 d3 d3 d3 d3 d3 d3 d3 d3 d3 cf cf cf d3 d3 d3 d3 d3 d3 d2 d2 d2 d3 d3 d3 02 20 32 00 23 32 02 20 31 01 20 32 02 1f 32 02 20 31 00 26 33 d2 d2 d2 d5 d5 d5 d3 d3 d3 d3 d3 d3 d3 d3 d3 d3 d3 d3 d3 d3 d3 d3 d3 d3 00 23 34 01 1f 33 04 22 31 03 22 32 02 1f 31 d3 d3 d3 d3 d3 d3 d3 d3 d3 d4 d4 d4 d3 d3 d3 d3 d3 d3 d3 d3 d3 03 21 33 d3 d3 d3 d2 d2 d2 d4 d4 d4 d2 d2 d2 d2 d2 d2 02 1f 32 02 1f 33 67 16 f0 8b 00 00 00 b2 74 52 4e 53 26 2a 25 1f 1a 15 10 0c 04 00 0b 18 24 2c 2f 31 20 0e 02 32
                            Data Ascii: 2 22 32 2#2 1 22 1&3#43"1"21!323gtRNS&*%$,/1 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            85192.168.2.64987252.108.9.124437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:00 UTC965OUTPOST /oa/reportcsp.ashx HTTP/1.1
                            Host: oauth.officeapps.live.com
                            Connection: keep-alive
                            Content-Length: 1516
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-platform: "Windows"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Content-Type: application/csp-report
                            Accept: */*
                            Origin: https://oauth.officeapps.live.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: report
                            Referer: https://oauth.officeapps.live.com/oa/WacOAuth.aspx?replyUrl=https://pus11-powerpoint.officeapps.live.com&usid=c1c1a06f-72a1-417b-8e3d-1d33c5ca4889&WacUserType=WOPI&sv=0
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PUS6-ARRAffinity=78f30b760d59dee123e61cfb68e50b928ac180d593f9bac358b48f4553874bde; PUS11-ARRAffinity=c6cb8b4854aa0202ba8a408a84a86651e943d5c46b8ad5689408196193846c95
                            2024-10-28 19:30:00 UTC1516OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 61 75 74 68 2e 6f 66 66 69 63 65 61 70 70 73 2e 6c 69 76 65 2e 63 6f 6d 2f 6f 61 2f 57 61 63 4f 41 75 74 68 2e 61 73 70 78 3f 72 65 70 6c 79 55 72 6c 3d 68 74 74 70 73 3a 2f 2f 70 75 73 31 31 2d 70 6f 77 65 72 70 6f 69 6e 74 2e 6f 66 66 69 63 65 61 70 70 73 2e 6c 69 76 65 2e 63 6f 6d 26 75 73 69 64 3d 63 31 63 31 61 30 36 66 2d 37 32 61 31 2d 34 31 37 62 2d 38 65 33 64 2d 31 64 33 33 63 35 63 61 34 38 38 39 26 57 61 63 55 73 65 72 54 79 70 65 3d 57 4f 50 49 26 73 76 3d 30 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 73 31 31 2d 70 6f 77 65 72 70 6f 69 6e 74 2e 6f 66 66 69 63 65 61 70 70 73 2e 6c 69 76 65 2e 63
                            Data Ascii: {"csp-report":{"document-uri":"https://oauth.officeapps.live.com/oa/WacOAuth.aspx?replyUrl=https://pus11-powerpoint.officeapps.live.com&usid=c1c1a06f-72a1-417b-8e3d-1d33c5ca4889&WacUserType=WOPI&sv=0","referrer":"https://pus11-powerpoint.officeapps.live.c
                            2024-10-28 19:30:00 UTC1010INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Type: text/plain
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie:
                            X-CorrelationId: 23e3cd0c-1856-4d7c-8542-1cb101f039af
                            X-UserSessionId: 23e3cd0c-1856-4d7c-8542-1cb101f039af
                            Strict-Transport-Security: max-age=31536000
                            X-OfficeFE: SN3PEPF00007EDC
                            X-OfficeVersion: 16.0.18223.41003
                            X-OfficeCluster: PUS6
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF000136F2
                            X-Cache: CONFIG_NOCACHE
                            X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                            X-MSEdge-Features: afd_waccluster,afd_wordslice_control,afd_pptcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                            X-MSEdge-Ref: Ref A: 6103D8C3AF7640C9B188930F335CE420 Ref B: DFW311000106049 Ref C: 2024-10-28T19:30:00Z
                            Date: Mon, 28 Oct 2024 19:30:00 GMT
                            Connection: close
                            Content-Length: 0


                            Session IDSource IPSource PortDestination IPDestination Port
                            86192.168.2.64987813.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:00 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:00 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:00 GMT
                            Content-Type: text/xml
                            Content-Length: 411
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                            ETag: "0x8DC582B989AF051"
                            x-ms-request-id: ab84cae0-f01e-005d-23d7-2513ba000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193000Z-r1755647c66qg7mpa8m0fzcvy000000006mg0000000091y9
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:00 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            87192.168.2.64987613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:00 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:00 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:00 GMT
                            Content-Type: text/xml
                            Content-Length: 485
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                            ETag: "0x8DC582BB9769355"
                            x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193000Z-r1755647c66kcsqh9hy6eyp6kw00000003u00000000012r9
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:00 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            88192.168.2.64988113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:00 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:00 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:00 GMT
                            Content-Type: text/xml
                            Content-Length: 470
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                            ETag: "0x8DC582BBB181F65"
                            x-ms-request-id: 18df47ae-c01e-00a1-2249-277e4a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193000Z-17fbfdc98bbsw6nnfh43fuwvyn00000003h0000000009959
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:00 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            89192.168.2.64988213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:00 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:00 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:00 GMT
                            Content-Type: text/xml
                            Content-Length: 427
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                            ETag: "0x8DC582BB556A907"
                            x-ms-request-id: 86a4d3af-501e-0029-3f03-27d0b8000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193000Z-r1755647c665dwkwce4e7gadz0000000067000000000bb8y
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:30:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination Port
                            90192.168.2.64988313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:00 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:00 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:00 GMT
                            Content-Type: text/xml
                            Content-Length: 502
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                            ETag: "0x8DC582BB6A0D312"
                            x-ms-request-id: 6acd84c4-d01e-0066-15aa-20ea17000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193000Z-r1755647c66f4bf880huw27dwc00000006t0000000009at7
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:00 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            91192.168.2.64986852.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:00 UTC1040OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5F%5F1%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:30:01 UTC1813INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 18639
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:30:00 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cS5F_1_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: 7a16ab5a-a30e-e51e-d43e-1e9f25785486
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 75930e00-294f-4cca-a51b-20cd1513ad4e
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA8
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA8
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: 7a16ab5a-a30e-e51e-d43e-1e9f25785486 FR3P281CA0157 2024-10-28T19:30:00.776Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0157.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0157
                            Date: Mon, 28 Oct 2024 19:29:59 GMT
                            Connection: close
                            2024-10-28 19:30:01 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 00 08 06 00 00 00 c5 90 ce 67 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 48 64 49 44 41 54 78 5e ed bd 7b b0 5d 55 9d ef 3b c7 da 7b e7 81 91 47 df 9c bb d1 f0 b2 0a aa e8 2a 2a d5 60 77 6b 53 57 1e b7 44 82 5a 75 48 d9 4d 4c 02 26 f1 0a 97 a3 44 c9 81 be 57 12 a9 90 92 04 3d a7 cf 01 24 62 0a fa 90 44 49 22 2a 45 ac b6 49 bc f1 14 84 3e 72 f1 b6 06 2b 5a 25 55 f2 07 81 04 c9 15 af 81 46 d8 61 ef ac 71 bf df b1 7e 63 66 ae b9 e6 5a 7b bd f6 63 ad fd fd 54 8d 3d de ef d7 6f 8c 39 e7 da 89 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84
                            Data Ascii: PNGIHDRgsRGBgAMAapHYsodHdIDATx^{]U;{G**`wkSWDZuHML&DW=$bDI"*EI>r+Z%UFaq~cfZ{cT=o9B!B!B!B!B!B!
                            2024-10-28 19:30:01 UTC12336INData Raw: a2 e5 47 00 f6 dc 88 a7 d0 b0 00 52 c1 ce c6 8d d7 7e 14 12 f6 64 fc e2 e2 17 af 03 f9 3c ed 49 1b b4 e1 85 0f ba 01 0a 11 55 cf 52 d1 d8 7b 33 7e e9 42 0b 77 2e a2 e9 95 37 15 dd c7 03 e1 c2 67 57 96 1e 07 55 78 86 4a b3 a5 cd e7 ed c1 0d 5c c5 ab 6b fa e5 81 1f 27 e3 43 a8 47 78 76 6a 6d 92 dd 4c f8 42 e0 b8 0b 59 66 61 4d b1 ba a5 2f 8a c0 cc 17 ef b2 83 84 6f db 73 c1 4e 05 25 3b ed 0f c7 38 a6 da 3a 65 22 dd ae b6 39 e2 51 78 c9 3e 9e 48 af 6b d9 46 ac 7f c6 af a3 ef 83 9b 05 79 f6 f4 62 62 e3 86 a7 b9 f0 7c 98 f1 99 17 54 3a 26 32 54 9d b0 10 86 9b 40 fa fc 1c e5 e4 42 54 23 e8 72 6c 67 cb 85 78 14 06 b9 78 87 05 3b 38 16 00 3f b6 5b 10 86 ad 0d c2 cd 60 4c 1f 79 e5 05 e7 ae dc 86 c4 c5 15 e9 85 0d 04 8a c2 65 c3 b2 36 02 e9 fd 22 d7 2f 14 c4 c7 15
                            Data Ascii: GR~d<IUR{3~Bw.7gWUxJ\k'CGxvjmLBYfaM/osN%;8:e"9Qx>HkFybb|T:&2T@BT#rlgxx;8?[`Lye6"/
                            2024-10-28 19:30:01 UTC3609INData Raw: b7 59 85 10 e3 c0 cd ff cf 16 cc 5f 63 d6 8e 70 a6 57 31 fa b3 2f 2f 72 a5 64 2b 3c f5 2f 3b 85 10 4d c3 67 fe d0 56 e3 30 f1 8f 15 97 e6 f8 e2 ce 5b ae c7 c2 f6 80 4b dc e9 e6 24 84 a8 66 04 f3 6b 35 84 e6 96 e6 56 23 aa 6e 00 22 43 1f fa da de 81 c1 d9 7f 8e d9 cc 1b 01 7d 22 28 84 68 88 dd 1a 6e 1b 28 9f f8 40 ab 9b 3f f9 c6 b2 cd 8f 0e 25 a3 17 c0 c8 2f 92 b4 e6 08 61 f0 3d 19 9f 24 5b c6 86 ca 1f e8 e6 e6 4f 0a 6f 00 b2 f8 5f af 9f 77 e2 ed 77 3e e9 5c e9 13 98 e4 17 21 ca 7c fd 03 21 21 66 36 95 0d df 1d e6 2f fc f1 47 7e f8 9d 7f f6 53 bf 4e f8 8f 3b 6e 9a 3f 9a 0c 5d eb 7c b2 04 0b 1f ff 75 f0 59 ce 39 fd 03 21 31 23 b0 17 63 31 b7 92 17 bd 4b 1e 83 60 bc bb d3 97 fd 84 10 42 08 21 84 10 42 08 31 93 19 ff 11 c0 e6 cd f3 de 79 cf d8 27 5d e2 3e 91
                            Data Ascii: Y_cpW1//rd+</;MgV0[K$fk5V#n"C}"(hn(@?%/a=$[Oo_ww>\!|!!f6/G~SN;n?]|uY9!1#c1K`B!B1y']>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            92192.168.2.64986952.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:00 UTC1040OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=S5F%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:30:01 UTC1813INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 21424
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:30:01 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cS5F_2_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: edac897a-49b4-8bb7-5a3a-34d98b828ad4
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 04d17b0a-bfca-4841-b134-f0effe76e448
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA3
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA3
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: edac897a-49b4-8bb7-5a3a-34d98b828ad4 FR3P281CA0154 2024-10-28T19:30:00.849Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0154.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0154
                            Date: Mon, 28 Oct 2024 19:30:01 GMT
                            Connection: close
                            2024-10-28 19:30:01 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 a0 00 00 02 67 08 03 00 00 00 97 ba db b8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 26 50 4c 54 45 00 00 00 00 00 00 c7 c7 c7 ff ff ff d1 d1 d1 bd bd bd dd dd dd b3 b3 b3 e7 e7 e7 a9 a9 a9 f4 f4 f4 00 00 00 c0 c0 c0 cb cb cb b4 b4 b4 d8 d8 d8 e5 e5 e5 9e 9e 9e f1 f1 f1 b5 b5 b5 59 59 59 81 81 81 a1 a1 a1 91 91 91 cf cf cf 73 73 73 65 65 65 6b 6b 6b 7a 7a 7a 5e 5e 5e 98 98 98 aa aa aa e3 e3 e3 c1 c1 c1 89 89 89 ff ff ff 75 75 75 86 86 86 67 67 67 9b 9b 9b 5c 5c 5c b6 b6 b6 51 51 51 d4 d4 d4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00
                            Data Ascii: PNGIHDRgsRGBgAMAa&PLTEYYYssseeekkkzzz^^^uuuggg\\\QQQ
                            2024-10-28 19:30:01 UTC12336INData Raw: d6 a9 e3 b1 ee d3 55 c2 5e 41 1d 3f 6e dd d0 eb cd 16 b8 4e 69 51 cf f8 f3 e4 64 9a ee 37 19 14 94 76 71 2d 61 7d f1 d2 8f 34 d8 79 db c4 0d 3e 75 46 08 ca ff 96 9f 3d 62 44 09 3e 69 ef 59 b2 1b 25 28 5b 3e f2 71 75 ca b2 18 63 17 f4 09 ea a8 cd 22 4e cb d1 56 56 fb 2b 8b 82 b4 a5 dc 5c 9a 71 a4 2d e9 13 94 f4 f5 c3 da 45 b5 13 c8 19 fc 76 92 6b 3f 69 d9 75 dd af 3d 82 92 fa 93 c3 e5 16 38 6b d7 5f 17 51 22 75 d8 2e 97 50 2c 80 04 23 04 a5 15 90 85 87 9a 66 9c a0 42 4a 79 b8 9b 6e 41 35 aa 31 2f a7 b1 9c a0 f4 28 7b 44 5a 99 ec 78 c9 38 b5 ce 17 7b 14 94 64 25 25 aa 43 fa ad 8b a0 9a 12 f6 26 a8 b3 36 84 b2 7a 3b eb a5 d3 a2 4a 6d 4a 79 a5 e9 3b e6 69 c3 82 92 63 a5 84 d9 c5 eb f7 2f 42 67 fb c4 0d 3e 75 c6 08 ea d4 b1 b3 da 76 f2 f8 d3 bb e0 4b 35 96 3d
                            Data Ascii: U^A?nNiQd7vq-a}4y>uF=bD>iY%([>quc"NVV+\q-Evk?iu=8k_Q"u.P,#fBJynA51/({DZx8{d%%C&6z;JmJy;ic/Bg>uvK5=
                            2024-10-28 19:30:01 UTC6394INData Raw: 50 50 20 28 28 92 43 41 61 a0 a0 40 50 50 24 87 82 c2 40 41 81 a0 a0 48 0e 05 85 81 82 02 41 41 91 1c 0a 0a 03 05 05 82 82 22 39 14 14 06 0a 0a 04 05 45 72 28 28 0c 14 14 08 0a 8a e4 50 50 18 28 28 10 14 14 c9 a1 a0 30 50 50 20 28 a8 4f 80 ed f9 6e 84 06 a1 a0 30 50 50 20 28 a8 03 c5 ce 5c d8 88 8d 9a ed 96 7d 35 5b f3 2d fd 58 df b1 ad 16 28 a8 01 28 28 10 14 14 86 03 2b a8 cd 4d f5 cd 82 8d 5a 05 b5 99 84 44 41 bd 2f 14 14 08 0a 0a c3 81 16 d4 a1 9d 75 df 18 80 82 82 41 41 81 a0 a0 30 1c 6c 41 6d 88 a0 e6 5b 73 b5 8a ce f8 b6 65 97 8d a0 d6 65 43 13 49 d4 7c 77 5b a3 dc 64 b9 a0 36 fd 80 ad b9 c6 eb 91 fa b9 6b 82 d2 c3 25 a1 85 37 24 23 cd c6 0e d9 d8 b4 4f 83 82 c2 40 41 81 a0 a0 0e 14 26 28 fd 61 2e b1 99 dd 86 7a 46 03 2a 20 17 8b 6a 46 92 25 ab 64
                            Data Ascii: PP ((CAa@PP$@AHAA"9Er((PP((0PP (On0PP (\}5[-X(((+MZDA/uAA0lAm[seeCI|w[d6k%7$#O@A&(a.zF* jF%d


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            93192.168.2.64987052.110.17.654437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:00 UTC1040OUTGET /p/imagehandler.ashx?PV=0&PF=1&WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57c&usid=c1c1a06f%2D72a1%2D417b%2D8e3d%2D1d33c5ca4889&Rid=M38%5F2%5F1184x666%2Epng&waccluster=PUS11&try=0 HTTP/1.1
                            Host: pus11-powerpoint.officeapps.live.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                            2024-10-28 19:30:01 UTC1811INHTTP/1.1 200 OK
                            Cache-Control: private
                            Content-Length: 153
                            Content-Type: image/png
                            Expires: Tue, 28 Oct 2025 19:30:01 GMT
                            ETag: WOPIsrc=https%3A%2F%2Fpus11%2Dview%2Dwopi%2Ewopi%2Eonline%2Eoffice%2Enet%3A810%2Foh%2Fwopi%2Ffiles%2F%40%2FwFileId%3FwFileId%3Dhttps%253A%252F%252Fpresentationgo%252Es3%252Eus%252Dwest%252D2%252Eamazonaws%252Ecom%253A443%252F2%252D1756%252DFull%252DWidth%252DYearly%252DGantt%252DPGO%252D16%255F9%252Epptx&access_token=1&access_token_ttl=0&z=4e2349191a2834f017b98a1447e198c8a557b79682e9765f525479c52cc4d57cM38_2_1184x666.png
                            Server: Microsoft-IIS/10.0
                            request-id: d0d2155b-5aca-df72-bf9f-55124b46ce0b
                            X-BackEndHttpStatus: 200
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure; partitioned
                            X-CorrelationId: 03502e43-5969-44c0-a663-91357a2b64bb
                            X-UserSessionId: c1c1a06f-72a1-417b-8e3d-1d33c5ca4889
                            Strict-Transport-Security: max-age=31536000
                            Timing-Allow-Origin: *
                            X-OfficeFE: SN3PEPF00017CA8
                            X-OfficeVersion: 16.0.18217.40512
                            X-OfficeCluster: PUS11
                            X-Partitioning-Enabled: true
                            X-Content-Type-Options: nosniff
                            X-Download-Options: noopen
                            Content-Disposition: attachment
                            X-OFFICEFD: SN3PEPF00017CA8
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: d0d2155b-5aca-df72-bf9f-55124b46ce0b FR3P281CA0152 2024-10-28T19:30:00.872Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: HHN
                            X-FEProxyInfo: FR3P281CA0152.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: HHN
                            X-Powered-By: ASP.NET
                            X-FEServer: FR3P281CA0152
                            Date: Mon, 28 Oct 2024 19:30:00 GMT
                            Connection: close
                            2024-10-28 19:30:01 UTC153INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 a0 00 00 00 36 01 03 00 00 00 ca e7 73 b2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 03 50 4c 54 45 ff ff ff a7 c4 1b c8 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 1f 49 44 41 54 68 de ed c1 31 01 00 00 00 c2 a0 f5 4f 6d 06 7f 20 00 00 00 00 00 00 00 e0 52 03 1f 6e 00 01 52 a6 d0 11 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: PNGIHDR6ssRGBgAMAaPLTEpHYsodIDATh1Om RnRIENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            94192.168.2.64988452.108.9.124437156C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:01 UTC885OUTGET /oa/OAuth.html HTTP/1.1
                            Host: oauth.officeapps.live.com
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: iframe
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Referer: https://oauth.officeapps.live.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PUS6-ARRAffinity=78f30b760d59dee123e61cfb68e50b928ac180d593f9bac358b48f4553874bde; PUS11-ARRAffinity=c6cb8b4854aa0202ba8a408a84a86651e943d5c46b8ad5689408196193846c95
                            2024-10-28 19:30:01 UTC956INHTTP/1.1 200 OK
                            Content-Length: 123
                            Content-Type: text/html
                            Last-Modified: Thu, 03 Oct 2024 08:35:32 GMT
                            Accept-Ranges: bytes
                            ETag: "519eed356f15db1:0"
                            P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                            Set-Cookie:
                            X-CorrelationId: ed0d644f-43d3-4c11-8a13-2988b6de51cb
                            X-UserSessionId: ed0d644f-43d3-4c11-8a13-2988b6de51cb
                            Strict-Transport-Security: max-age=31536000
                            X-OfficeFE: SN3PEPF00007EDC
                            X-OfficeVersion: 16.0.18223.41003
                            X-OfficeCluster: PUS6
                            X-Partitioning-Enabled: true
                            X-OFFICEFD: SN3PEPF000136F4
                            X-Cache: CONFIG_NOCACHE
                            X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                            X-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                            X-MSEdge-Ref: Ref A: F09C6E3D174944F4B32AE595A078E9E6 Ref B: DFW311000110049 Ref C: 2024-10-28T19:30:01Z
                            Date: Mon, 28 Oct 2024 19:30:01 GMT
                            Connection: close
                            2024-10-28 19:30:01 UTC80INData Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38
                            Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml" > <head> <meta charset="UTF-8
                            2024-10-28 19:30:01 UTC43INData Raw: 22 3e 0d 0a 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                            Data Ascii: "> </head> <body> </body></html>


                            Session IDSource IPSource PortDestination IPDestination Port
                            95192.168.2.64988613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:01 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:01 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:01 GMT
                            Content-Type: text/xml
                            Content-Length: 407
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                            ETag: "0x8DC582B9D30478D"
                            x-ms-request-id: 481bd859-201e-00aa-219c-273928000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193001Z-17fbfdc98bbp77nqf5g2c5aavs000000052g000000007dgc
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:30:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            96192.168.2.64988713.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:01 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:01 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:01 GMT
                            Content-Type: text/xml
                            Content-Length: 408
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                            ETag: "0x8DC582BB9B6040B"
                            x-ms-request-id: 2e5beeba-d01e-002b-6c67-2825fb000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193001Z-r1755647c66trqwgqbys9wk81g0000000450000000000364
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:30:01 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            97192.168.2.64988513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:01 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:01 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:01 GMT
                            Content-Type: text/xml
                            Content-Length: 474
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                            ETag: "0x8DC582BB3F48DAE"
                            x-ms-request-id: ffa56774-c01e-007a-6c38-26b877000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193001Z-r1755647c66bdj57qqnd8h5hp8000000060000000000dvgh
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            98192.168.2.64988813.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:01 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:01 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:01 GMT
                            Content-Type: text/xml
                            Content-Length: 469
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                            ETag: "0x8DC582BB3CAEBB8"
                            x-ms-request-id: 04de2316-001e-0082-3987-285880000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193001Z-17fbfdc98bb2cvg4m0cmab3ecw000000046g00000000467n
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:30:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            99192.168.2.64988913.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:01 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:01 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:01 GMT
                            Content-Type: text/xml
                            Content-Length: 416
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                            ETag: "0x8DC582BB5284CCE"
                            x-ms-request-id: 321a447c-801e-002a-4da3-2631dc000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193001Z-r1755647c66pzcrw3ktqe96x2s00000006s0000000003en4
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:01 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                            Session IDSource IPSource PortDestination IPDestination Port
                            100192.168.2.64989213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:02 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:02 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:02 GMT
                            Content-Type: text/xml
                            Content-Length: 472
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                            ETag: "0x8DC582B91EAD002"
                            x-ms-request-id: b7beb219-701e-0097-1404-27b8c1000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193002Z-r1755647c66hlhp26bqv22ant400000005hg00000000csku
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:30:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            101192.168.2.64989413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:02 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:02 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:02 GMT
                            Content-Type: text/xml
                            Content-Length: 475
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                            ETag: "0x8DC582BBA740822"
                            x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193002Z-r1755647c66ldhdjeavapf4fd000000005eg000000009cfn
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:02 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            102192.168.2.64989313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:02 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:02 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:02 GMT
                            Content-Type: text/xml
                            Content-Length: 432
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                            ETag: "0x8DC582BAABA2A10"
                            x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193002Z-r1755647c665dwkwce4e7gadz0000000067g0000000090ur
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:02 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                            Session IDSource IPSource PortDestination IPDestination Port
                            103192.168.2.64989513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:02 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:02 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:02 GMT
                            Content-Type: text/xml
                            Content-Length: 427
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                            ETag: "0x8DC582BB464F255"
                            x-ms-request-id: 75e7650a-001e-0079-12c4-2612e8000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193002Z-r1755647c66hxv26qums8q8fsw00000003r00000000000t9
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination Port
                            104192.168.2.64989613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:02 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:02 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:02 GMT
                            Content-Type: text/xml
                            Content-Length: 474
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                            ETag: "0x8DC582BA4037B0D"
                            x-ms-request-id: ea5c4bf4-701e-000d-56e3-256de3000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193002Z-r1755647c66vwt2b5wfzb6a204000000027g00000000244m
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            105192.168.2.64989913.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:03 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:03 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:03 GMT
                            Content-Type: text/xml
                            Content-Length: 472
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                            ETag: "0x8DC582B984BF177"
                            x-ms-request-id: dc27e692-e01e-001f-1e67-281633000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193003Z-17fbfdc98bb7jfvg3dxcbz5xm000000003qg000000009f3s
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:30:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            106192.168.2.64989813.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:03 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:03 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:03 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                            ETag: "0x8DC582BA6CF78C8"
                            x-ms-request-id: 44c43cee-601e-003e-459c-273248000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193003Z-17fbfdc98bbds27mnhu6ftg4d800000003t000000000asrc
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination Port
                            107192.168.2.64990013.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:03 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:03 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:03 GMT
                            Content-Type: text/xml
                            Content-Length: 468
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                            ETag: "0x8DC582BBA642BF4"
                            x-ms-request-id: e0a2f103-c01e-007a-3367-28b877000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193003Z-17fbfdc98bbsw6nnfh43fuwvyn00000003k0000000007dkx
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            108192.168.2.64990213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:03 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:03 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:03 GMT
                            Content-Type: text/xml
                            Content-Length: 174
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                            ETag: "0x8DC582B91D80E15"
                            x-ms-request-id: bed91e61-d01e-0017-7ef4-26b035000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193003Z-17fbfdc98bbds27mnhu6ftg4d800000003sg00000000ca7g
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:03 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                            Session IDSource IPSource PortDestination IPDestination Port
                            109192.168.2.64990113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:03 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:03 UTC470INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:03 GMT
                            Content-Type: text/xml
                            Content-Length: 405
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                            ETag: "0x8DC582B942B6AFF"
                            x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193003Z-17fbfdc98bb2cvg4m0cmab3ecw0000000490000000001qdf
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:03 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                            Session IDSource IPSource PortDestination IPDestination Port
                            110192.168.2.64990313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:04 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:04 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:04 GMT
                            Content-Type: text/xml
                            Content-Length: 1952
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                            ETag: "0x8DC582B956B0F3D"
                            x-ms-request-id: 1f235477-301e-003f-2c03-27266f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193004Z-17fbfdc98bbfmg5wrf1ctcuuun00000005t000000000aexh
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:04 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                            Session IDSource IPSource PortDestination IPDestination Port
                            111192.168.2.64990413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:04 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:04 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:04 GMT
                            Content-Type: text/xml
                            Content-Length: 958
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                            ETag: "0x8DC582BA0A31B3B"
                            x-ms-request-id: c6fd9367-401e-008c-7f80-2686c2000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193004Z-17fbfdc98bbnvkgdqtwd2nmyz800000004e0000000003ck1
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:04 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                            Session IDSource IPSource PortDestination IPDestination Port
                            112192.168.2.64990513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:04 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:04 UTC491INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:04 GMT
                            Content-Type: text/xml
                            Content-Length: 501
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                            ETag: "0x8DC582BACFDAACD"
                            x-ms-request-id: d08917dd-901e-0064-7ab2-26e8a6000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193004Z-r1755647c66xdwzbrg67s9avs400000005v000000000ba4b
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:30:04 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                            Session IDSource IPSource PortDestination IPDestination Port
                            113192.168.2.64990713.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:04 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:04 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:04 GMT
                            Content-Type: text/xml
                            Content-Length: 3342
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                            ETag: "0x8DC582B927E47E9"
                            x-ms-request-id: 5c47dcce-901e-0067-59f2-26b5cb000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193004Z-17fbfdc98bb6vp4m3kc0kte9cs00000006bg0000000010w1
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:04 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                            Session IDSource IPSource PortDestination IPDestination Port
                            114192.168.2.64990613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:04 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:04 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:04 GMT
                            Content-Type: text/xml
                            Content-Length: 2592
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                            ETag: "0x8DC582BB5B890DB"
                            x-ms-request-id: c21b0bdf-c01e-008e-186f-287381000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193004Z-17fbfdc98bbl4k6fkakdqzw75c00000005500000000038k1
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:04 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                            Session IDSource IPSource PortDestination IPDestination Port
                            115192.168.2.64990813.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:04 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:05 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:05 GMT
                            Content-Type: text/xml
                            Content-Length: 2284
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                            ETag: "0x8DC582BCD58BEEE"
                            x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193005Z-r1755647c668lcmr2va34xxa5s000000048000000000017y
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:05 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                            Session IDSource IPSource PortDestination IPDestination Port
                            116192.168.2.64990913.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:05 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:05 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:05 GMT
                            Content-Type: text/xml
                            Content-Length: 1393
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                            ETag: "0x8DC582BE3E55B6E"
                            x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193005Z-r1755647c66hpt4fmfneq8rup800000002rg000000002t41
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                            Session IDSource IPSource PortDestination IPDestination Port
                            117192.168.2.64991013.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:05 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:05 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:05 GMT
                            Content-Type: text/xml
                            Content-Length: 1356
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                            ETag: "0x8DC582BDC681E17"
                            x-ms-request-id: f60f2227-501e-0064-5d90-271f54000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193005Z-17fbfdc98bb5d4fn785en176rg00000005kg00000000226w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            118192.168.2.64991113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:05 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:05 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:05 GMT
                            Content-Type: text/xml
                            Content-Length: 1393
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                            ETag: "0x8DC582BE39DFC9B"
                            x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193005Z-r1755647c66w6f6b5182nn0u04000000040g000000001wvx
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                            Session IDSource IPSource PortDestination IPDestination Port
                            119192.168.2.64991213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:05 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:05 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:05 GMT
                            Content-Type: text/xml
                            Content-Length: 1356
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                            ETag: "0x8DC582BDF66E42D"
                            x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193005Z-r1755647c668lcmr2va34xxa5s000000044000000000533w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            120192.168.2.64991313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:05 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:06 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:05 GMT
                            Content-Type: text/xml
                            Content-Length: 1395
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                            ETag: "0x8DC582BE017CAD3"
                            x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193005Z-17fbfdc98bbgm62892kdp1w19800000004n0000000002d8m
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:30:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                            Session IDSource IPSource PortDestination IPDestination Port
                            121192.168.2.64991413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:05 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:06 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:05 GMT
                            Content-Type: text/xml
                            Content-Length: 1358
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                            ETag: "0x8DC582BE6431446"
                            x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193005Z-r1755647c6688lj6g0wg0rqr1400000005k000000000f765
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            122192.168.2.64991513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:05 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:06 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:05 GMT
                            Content-Type: text/xml
                            Content-Length: 1395
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                            ETag: "0x8DC582BDE12A98D"
                            x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193005Z-r1755647c66bdj57qqnd8h5hp8000000060000000000dvn0
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                            Session IDSource IPSource PortDestination IPDestination Port
                            123192.168.2.64991613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:06 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:06 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:06 GMT
                            Content-Type: text/xml
                            Content-Length: 1358
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                            ETag: "0x8DC582BE022ECC5"
                            x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193006Z-r1755647c66x7vzx9armv8e3cw000000070g00000000f2dg
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            124192.168.2.64991713.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:06 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:06 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:06 GMT
                            Content-Type: text/xml
                            Content-Length: 1389
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                            ETag: "0x8DC582BE10A6BC1"
                            x-ms-request-id: 78a8beb2-e01e-0071-6ad7-2508e7000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193006Z-17fbfdc98bbx59j5xd9kpbrs84000000051g0000000015zr
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:06 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                            Session IDSource IPSource PortDestination IPDestination Port
                            125192.168.2.64991813.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:06 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:06 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:06 GMT
                            Content-Type: text/xml
                            Content-Length: 1352
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                            ETag: "0x8DC582BE9DEEE28"
                            x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193006Z-r1755647c66z4xgb5rng8h32e800000004d0000000006y2h
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:06 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                            Session IDSource IPSource PortDestination IPDestination Port
                            126192.168.2.64991913.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:06 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:07 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:06 GMT
                            Content-Type: text/xml
                            Content-Length: 1405
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                            ETag: "0x8DC582BE12B5C71"
                            x-ms-request-id: 9cbc9553-801e-008f-2aa3-262c5d000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193006Z-r1755647c666s72wx0z5rz6s6000000006d000000000ez60
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                            Session IDSource IPSource PortDestination IPDestination Port
                            127192.168.2.64992013.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:06 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:07 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:06 GMT
                            Content-Type: text/xml
                            Content-Length: 1368
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                            ETag: "0x8DC582BDDC22447"
                            x-ms-request-id: 5ec9f71f-c01e-0082-7a31-26af72000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193006Z-r1755647c66tsn7nz9wda692z000000003tg000000007ndr
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:07 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                            Session IDSource IPSource PortDestination IPDestination Port
                            128192.168.2.64992213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:07 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:07 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1401
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                            ETag: "0x8DC582BE055B528"
                            x-ms-request-id: 17a5a9a5-201e-0003-7b36-28f85a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193007Z-17fbfdc98bbzsht4r5d3e0kyc000000004s0000000002h6u
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:07 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                            Session IDSource IPSource PortDestination IPDestination Port
                            129192.168.2.64992313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:07 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:07 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1364
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                            ETag: "0x8DC582BE1223606"
                            x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193007Z-17fbfdc98bbdbgkb6uyh3q4ue400000004xg000000001vdc
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:07 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            130192.168.2.64992413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:07 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:07 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1397
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                            ETag: "0x8DC582BE7262739"
                            x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193007Z-r1755647c66z67vn9nc21z11a800000004x0000000003mm8
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                            Session IDSource IPSource PortDestination IPDestination Port
                            131192.168.2.64992513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:07 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:08 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1360
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                            ETag: "0x8DC582BDDEB5124"
                            x-ms-request-id: 08154944-901e-0083-2112-29bb55000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193007Z-17fbfdc98bbz4mxcabnudsmquw00000004e0000000007uac
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            132192.168.2.64992613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:07 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:08 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1403
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                            ETag: "0x8DC582BDCB4853F"
                            x-ms-request-id: 672cac94-f01e-00aa-27b2-268521000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193007Z-r1755647c66ljccje5cnds62nc000000046g0000000065cd
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                            Session IDSource IPSource PortDestination IPDestination Port
                            133192.168.2.64993013.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:09 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:09 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:09 GMT
                            Content-Type: text/xml
                            Content-Length: 1360
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                            ETag: "0x8DC582BDD74D2EC"
                            x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193009Z-17fbfdc98bbwmxz5amc6q625w000000001dg000000007zv1
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:30:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            134192.168.2.64992913.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:09 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:09 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:09 GMT
                            Content-Type: text/xml
                            Content-Length: 1397
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                            ETag: "0x8DC582BDFD43C07"
                            x-ms-request-id: 4bfb087f-501e-008f-4c9c-279054000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193009Z-r1755647c66x7vzx9armv8e3cw0000000750000000003eqn
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                            Session IDSource IPSource PortDestination IPDestination Port
                            135192.168.2.64992813.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:09 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:09 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:09 GMT
                            Content-Type: text/xml
                            Content-Length: 1366
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                            ETag: "0x8DC582BDB779FC3"
                            x-ms-request-id: bed29ea4-501e-00a0-2fb0-269d9f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193009Z-17fbfdc98bbwmxz5amc6q625w000000001kg000000000u28
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                            Session IDSource IPSource PortDestination IPDestination Port
                            136192.168.2.64993113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:09 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:09 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:09 GMT
                            Content-Type: text/xml
                            Content-Length: 1390
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                            ETag: "0x8DC582BE3002601"
                            x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193009Z-r1755647c666qwwlm3r555dyqc00000005m000000000bewg
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:09 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                            Session IDSource IPSource PortDestination IPDestination Port
                            137192.168.2.64993213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:09 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:09 GMT
                            Content-Type: text/xml
                            Content-Length: 1427
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                            ETag: "0x8DC582BE56F6873"
                            x-ms-request-id: fcac5f09-801e-007b-3f67-28e7ab000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193009Z-r1755647c66tgwsmrrc4e69sk000000004s0000000005r3x
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:09 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                            Session IDSource IPSource PortDestination IPDestination Port
                            138192.168.2.64993313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:09 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:10 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1401
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                            ETag: "0x8DC582BE2A9D541"
                            x-ms-request-id: f3221442-501e-0047-6467-28ce6c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193010Z-17fbfdc98bblzxqcphe71tp4qw00000000vg0000000046hr
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                            Session IDSource IPSource PortDestination IPDestination Port
                            139192.168.2.64993413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:10 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:10 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1364
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                            ETag: "0x8DC582BEB6AD293"
                            x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193010Z-17fbfdc98bbtf4jxpev5grnmyw00000005gg00000000eadk
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:10 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            140192.168.2.64993513.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:10 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:10 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1391
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                            ETag: "0x8DC582BDF58DC7E"
                            x-ms-request-id: c91d50fe-d01e-0049-5267-28e7dc000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193010Z-r1755647c666qwwlm3r555dyqc00000005tg000000000e1w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-28 19:30:10 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                            Session IDSource IPSource PortDestination IPDestination Port
                            141192.168.2.64993613.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:10 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:10 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1354
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                            ETag: "0x8DC582BE0662D7C"
                            x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193010Z-17fbfdc98bbl4n669ut4r27e08000000056g000000001u01
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:10 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                            Session IDSource IPSource PortDestination IPDestination Port
                            142192.168.2.64993713.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:10 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:10 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1403
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                            ETag: "0x8DC582BDCDD6400"
                            x-ms-request-id: 19d379a2-b01e-0084-4b5b-28d736000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193010Z-17fbfdc98bbp77nqf5g2c5aavs000000054g000000003yrt
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                            Session IDSource IPSource PortDestination IPDestination Port
                            143192.168.2.64993813.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:10 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:11 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1366
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                            ETag: "0x8DC582BDF1E2608"
                            x-ms-request-id: 44c445c3-601e-003e-0f9c-273248000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193010Z-17fbfdc98bbds27mnhu6ftg4d800000003x0000000002ewr
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                            Session IDSource IPSource PortDestination IPDestination Port
                            144192.168.2.64993913.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:11 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:11 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1399
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                            ETag: "0x8DC582BE8C605FF"
                            x-ms-request-id: 43b0bec6-701e-0050-4289-286767000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193011Z-r1755647c66ss75qkr31zpy1kc000000057g000000000g2g
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                            Session IDSource IPSource PortDestination IPDestination Port
                            145192.168.2.64994013.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:11 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:11 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1362
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                            ETag: "0x8DC582BDF497570"
                            x-ms-request-id: f459058d-801e-0015-12e0-25f97f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193011Z-r1755647c66gqcpzhw8q9nhnq0000000065000000000aep3
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            146192.168.2.64994213.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:11 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:11 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1366
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                            ETag: "0x8DC582BEA414B16"
                            x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193011Z-r1755647c66hbclz9tgqkaxg2w00000006zg000000008826
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                            Session IDSource IPSource PortDestination IPDestination Port
                            147192.168.2.64994113.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:11 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:11 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1403
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                            ETag: "0x8DC582BDC2EEE03"
                            x-ms-request-id: 5c4d015b-701e-0097-6b71-28b8c1000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193011Z-r1755647c66ldhdjeavapf4fd000000005d000000000dzxf
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                            Session IDSource IPSource PortDestination IPDestination Port
                            148192.168.2.64994313.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:11 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:11 UTC584INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1399
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                            ETag: "0x8DC582BE1CC18CD"
                            x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193011Z-17fbfdc98bbngfjxtncsq24exs000000079g000000001g5k
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                            Session IDSource IPSource PortDestination IPDestination Port
                            149192.168.2.64994413.107.253.45443
                            TimestampBytes transferredDirectionData
                            2024-10-28 19:30:12 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-28 19:30:12 UTC563INHTTP/1.1 200 OK
                            Date: Mon, 28 Oct 2024 19:30:12 GMT
                            Content-Type: text/xml
                            Content-Length: 1362
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                            ETag: "0x8DC582BEB256F43"
                            x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241028T193012Z-r1755647c66ldhdjeavapf4fd000000005fg0000000069va
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-28 19:30:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Click to jump to process

                            Target ID:0
                            Start time:15:29:34
                            Start date:28/10/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:15:29:38
                            Start date:28/10/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2024,i,16194243795490826843,15166305923915449959,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:15:29:40
                            Start date:28/10/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://view.officeapps.live.com/op/view.aspx?src=https://presentationgo.s3.us-west-2.amazonaws.com/2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx&wdOrigin=BROWSELINK"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            Target ID:7
                            Start time:15:30:12
                            Start date:28/10/2024
                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                            Wow64 process (32bit):true
                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\user\Downloads\2-1756-Full-Width-Yearly-Gantt-PGO-16_9.pptx" /ou ""
                            Imagebase:0x780000
                            File size:1'875'576 bytes
                            MD5 hash:2A43FE7F9F699F7F53FEBC254F68F46D
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:8
                            Start time:15:30:16
                            Start date:28/10/2024
                            Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2148DD08-29C1-42F9-8DF7-689CCBDCDC63" "DA784AA8-0E1D-4797-804F-87F55DA8E390" "4548" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx"
                            Imagebase:0x7ff747ee0000
                            File size:710'048 bytes
                            MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            No disassembly