Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy

Overview

General Information

Sample URL:https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
Analysis ID:1544363
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 1448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2016,i,6388946200651141411,18357895096746229618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyHTTP Parser: Number of links: 0
Source: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyHTTP Parser: <input type="password" .../> found
Source: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyHTTP Parser: No <meta name="author".. found
Source: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyHTTP Parser: No <meta name="author".. found
Source: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyHTTP Parser: No <meta name="copyright".. found
Source: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.64:443 -> 192.168.2.4:64421 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.64:443 -> 192.168.2.4:64537 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:65263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:64417 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.ef141cf91ef705cc.js HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prod.luxsinsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /agent/static/f8cf41b0-9548-4c73-6c36-7825a8391626/pendo.js HTTP/1.1Host: cdn.eu.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prod.luxsinsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.ea375224e2490b8a.js HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prod.luxsinsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.eace655848e13166.js HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prod.luxsinsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts.6c183ee58008d7c9.js HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ol.css HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles.5499f8a476e4bedd.css HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.ef141cf91ef705cc.js HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /polyfills.ea375224e2490b8a.js HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /agent/static/f8cf41b0-9548-4c73-6c36-7825a8391626/pendo.js HTTP/1.1Host: cdn.eu.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts.6c183ee58008d7c9.js HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.eace655848e13166.js HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/i18n/en.json HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/i18n/en-US.json HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/auth/resetPassword/isValid?token=1nx3r51qkulky7dn7nc97zkovb8wgy HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Tab-Id: pno0y57fuksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/logo_new.svg HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/login.svg HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Logo_withoutBackground.png HTTP/1.1Host: prod.luxsinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/i18n/en-US.json HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/auth/resetPassword/isValid?token=1nx3r51qkulky7dn7nc97zkovb8wgy HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/i18n/en.json HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/logo_new.svg HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Logo_withoutBackground.png HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/login.svg HTTP/1.1Host: prod.luxsinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: prod.luxsinsights.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.eu.pendo.io
Source: chromecache_139.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_139.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_147.2.dr, chromecache_145.2.drString found in binary or memory: https://agent.pendo.io/licenses
Source: chromecache_132.2.dr, chromecache_130.2.dr, chromecache_150.2.drString found in binary or memory: https://cdn.eu.pendo.io/agent/static/
Source: chromecache_132.2.dr, chromecache_130.2.dr, chromecache_150.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_132.2.dr, chromecache_130.2.dr, chromecache_150.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2)
Source: chromecache_132.2.dr, chromecache_130.2.dr, chromecache_150.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUcel5euI
Source: chromecache_139.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_137.2.dr, chromecache_149.2.drString found in binary or memory: https://github.com/google/model-viewer/pull/755#issuecomment-536597893
Source: chromecache_137.2.dr, chromecache_149.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/ceb4620c78fc82e13534fc44202a3f168754873f/dist/css/mai
Source: chromecache_139.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_147.2.dr, chromecache_145.2.drString found in binary or memory: https://pendo-eu-static-6302295242637312.storage.googleapis.com
Source: chromecache_147.2.dr, chromecache_145.2.drString found in binary or memory: https://pendo-eu-static.storage.googleapis.com/agent/static/f8cf41b0-9548-4c73-6c36-7825a8391626/pen
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 64427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64460
Source: unknownNetwork traffic detected: HTTP traffic on port 64513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64461
Source: unknownNetwork traffic detected: HTTP traffic on port 64507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 64491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64458
Source: unknownNetwork traffic detected: HTTP traffic on port 64451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64471
Source: unknownNetwork traffic detected: HTTP traffic on port 64531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64470
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64472
Source: unknownNetwork traffic detected: HTTP traffic on port 64468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64463
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64466
Source: unknownNetwork traffic detected: HTTP traffic on port 64479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64468
Source: unknownNetwork traffic detected: HTTP traffic on port 64496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64483
Source: unknownNetwork traffic detected: HTTP traffic on port 64421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64478
Source: unknownNetwork traffic detected: HTTP traffic on port 64474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64490
Source: unknownNetwork traffic detected: HTTP traffic on port 64497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64493
Source: unknownNetwork traffic detected: HTTP traffic on port 64506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64492
Source: unknownNetwork traffic detected: HTTP traffic on port 64512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64494
Source: unknownNetwork traffic detected: HTTP traffic on port 64554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64487
Source: unknownNetwork traffic detected: HTTP traffic on port 64565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64489
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64539
Source: unknownNetwork traffic detected: HTTP traffic on port 64541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64532
Source: unknownNetwork traffic detected: HTTP traffic on port 64432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64531
Source: unknownNetwork traffic detected: HTTP traffic on port 64564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 64426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 64508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 64552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64428
Source: unknownNetwork traffic detected: HTTP traffic on port 64546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64548
Source: unknownNetwork traffic detected: HTTP traffic on port 64570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64429
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64422
Source: unknownNetwork traffic detected: HTTP traffic on port 64529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64426
Source: unknownNetwork traffic detected: HTTP traffic on port 64458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 64425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64440
Source: unknownNetwork traffic detected: HTTP traffic on port 64530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64560
Source: unknownNetwork traffic detected: HTTP traffic on port 64553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64559
Source: unknownNetwork traffic detected: HTTP traffic on port 64547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64430
Source: unknownNetwork traffic detected: HTTP traffic on port 64470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64434
Source: unknownNetwork traffic detected: HTTP traffic on port 64453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64557
Source: unknownNetwork traffic detected: HTTP traffic on port 64558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64450
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64571
Source: unknownNetwork traffic detected: HTTP traffic on port 64502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64449
Source: unknownNetwork traffic detected: HTTP traffic on port 64569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64563
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64562
Source: unknownNetwork traffic detected: HTTP traffic on port 64431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64568
Source: unknownNetwork traffic detected: HTTP traffic on port 64442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64508
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64500
Source: unknownNetwork traffic detected: HTTP traffic on port 64471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64502
Source: unknownNetwork traffic detected: HTTP traffic on port 64509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64518
Source: unknownNetwork traffic detected: HTTP traffic on port 64441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64517
Source: unknownNetwork traffic detected: HTTP traffic on port 64573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64519
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64511
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64513
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64527
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64528
Source: unknownNetwork traffic detected: HTTP traffic on port 64517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64520
Source: unknownNetwork traffic detected: HTTP traffic on port 64435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64523
Source: unknownNetwork traffic detected: HTTP traffic on port 64477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64524
Source: unknownNetwork traffic detected: HTTP traffic on port 64423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64496
Source: unknownNetwork traffic detected: HTTP traffic on port 64495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64498
Source: unknownNetwork traffic detected: HTTP traffic on port 64472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64490 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.64:443 -> 192.168.2.4:64421 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.64:443 -> 192.168.2.4:64537 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/43@12/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2016,i,6388946200651141411,18357895096746229618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2016,i,6388946200651141411,18357895096746229618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1544363 URL: https://prod.luxsinsights.c... Startdate: 29/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.185.100 GOOGLEUS United States 10->17 19 142.250.186.68 GOOGLEUS United States 10->19 21 2 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    cdn.eu.pendo.io
    34.36.140.245
    truefalse
      unknown
      s-part-0036.t-0009.fb-t-msedge.net
      13.107.253.64
      truefalse
        unknown
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          unknown
          www.google.com
          142.250.185.100
          truefalse
            unknown
            prod.luxsinsights.com
            3.124.173.203
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://prod.luxsinsights.com/assets/images/login.svgfalse
                  unknown
                  https://prod.luxsinsights.com/assets/favicon.pngfalse
                    unknown
                    https://prod.luxsinsights.com/main.eace655848e13166.jsfalse
                      unknown
                      https://prod.luxsinsights.com/assets/i18n/en.jsonfalse
                        unknown
                        https://cdn.eu.pendo.io/agent/static/f8cf41b0-9548-4c73-6c36-7825a8391626/pendo.jsfalse
                          unknown
                          https://prod.luxsinsights.com/styles.5499f8a476e4bedd.cssfalse
                            unknown
                            https://prod.luxsinsights.com/assets/images/logo_new.svgfalse
                              unknown
                              https://prod.luxsinsights.com/api/auth/resetPassword/isValid?token=1nx3r51qkulky7dn7nc97zkovb8wgyfalse
                                unknown
                                https://prod.luxsinsights.com/assets/Logo_withoutBackground.pngfalse
                                  unknown
                                  https://prod.luxsinsights.com/manifest.jsonfalse
                                    unknown
                                    https://prod.luxsinsights.com/scripts.6c183ee58008d7c9.jsfalse
                                      unknown
                                      https://prod.luxsinsights.com/polyfills.ea375224e2490b8a.jsfalse
                                        unknown
                                        https://prod.luxsinsights.com/runtime.ef141cf91ef705cc.jsfalse
                                          unknown
                                          https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgyfalse
                                            unknown
                                            https://prod.luxsinsights.com/assets/ol.cssfalse
                                              unknown
                                              https://prod.luxsinsights.com/assets/i18n/en-US.jsonfalse
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://fontawesome.iochromecache_139.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://getbootstrap.com)chromecache_139.2.drfalse
                                                  unknown
                                                  https://cdn.eu.pendo.io/agent/static/chromecache_132.2.dr, chromecache_130.2.dr, chromecache_150.2.drfalse
                                                    unknown
                                                    https://github.com/google/model-viewer/pull/755#issuecomment-536597893chromecache_137.2.dr, chromecache_149.2.drfalse
                                                      unknown
                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_139.2.drfalse
                                                        unknown
                                                        https://github.com/h5bp/html5-boilerplate/blob/ceb4620c78fc82e13534fc44202a3f168754873f/dist/css/maichromecache_137.2.dr, chromecache_149.2.drfalse
                                                          unknown
                                                          https://agent.pendo.io/licenseschromecache_147.2.dr, chromecache_145.2.drfalse
                                                            unknown
                                                            http://fontawesome.io/licensechromecache_139.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            142.250.186.68
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            34.36.140.245
                                                            cdn.eu.pendo.ioUnited States
                                                            2686ATGS-MMD-ASUSfalse
                                                            142.250.185.100
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            3.124.173.203
                                                            prod.luxsinsights.comUnited States
                                                            16509AMAZON-02USfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            IP
                                                            192.168.2.4
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1544363
                                                            Start date and time:2024-10-29 10:25:44 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 57s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:8
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:CLEAN
                                                            Classification:clean1.win@21/43@12/6
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.78, 142.250.110.84, 34.104.35.123, 142.250.184.227, 172.202.163.200, 199.232.210.172, 192.229.221.95, 20.3.187.198, 216.58.206.42, 172.217.16.202, 216.58.206.74, 142.250.185.234, 142.250.185.74, 142.250.185.170, 142.250.186.74, 142.250.185.106, 142.250.185.138, 142.250.181.234, 142.250.185.202, 142.250.186.42, 142.250.184.234, 142.250.186.170, 172.217.18.106, 216.58.212.170, 20.109.210.53, 172.217.16.195
                                                            • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (34054), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):34054
                                                            Entropy (8bit):5.400290965851581
                                                            Encrypted:false
                                                            SSDEEP:768:HquZK2wXOsYp70fnKJbv7z/CjwU6hK0614nADzApzggO4dmVoXq2rGOmrxmPWXxq:tQwo1V91r5nBA1TQXe
                                                            MD5:4E80182AC29E84D8F8DE8B75A47A1FA0
                                                            SHA1:CA4861C0FEF4BC0D39B5190ADB14525AE4D45393
                                                            SHA-256:0905F848DB5E8650CEBC2E105D98DD1A00EDF8BFE2D79265E08923026391FB98
                                                            SHA-512:2591E71C732E62969650C6C97ECD6F276B64ABB101314B92FACE3508B82F54C3466BA56A7E93CB6C3691E16F11571B76F314B8245ABE7D2106485C51EA049BB9
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkluxsweb=self.webpackChunkluxsweb||[]).push([[429],{7435:(ie,Ee,de)=>{de(88583);window.process={env:{DEBUG:void 0}}},88583:()=>{!function(e){const t=e.performance;function c(H){t&&t.mark&&t.mark(H)}function s(H,r){t&&t.measure&&t.measure(H,r)}c("Zone");const a=e.__Zone_symbol_prefix||"__zone_symbol__";function l(H){return a+H}const y=!0===e[l("forceDuplicateZoneCheck")];if(e.Zone){if(y||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}class _{constructor(r,n){this._parent=r,this._name=n?n.name||"unnamed":"<root>",this._properties=n&&n.properties||{},this._zoneDelegate=new k(this,this._parent&&this._parent._zoneDelegate,n)}static assertZonePatched(){if(e.Promise!==oe.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):3453638
                                                            Entropy (8bit):5.999947652652475
                                                            Encrypted:false
                                                            SSDEEP:49152:gkuDSBofJRFydyhVcvHzRnBrMPMI9Ao/V7DWyZfVHAjB1g:g
                                                            MD5:9D622D642899ADA5016B7B896CD176CB
                                                            SHA1:9381DB7F645CF3524980ACA6D50C34F18ACBF747
                                                            SHA-256:213DDB5AAD895FF51D18021344C5FEB6336AFC28F690437213A01CC143D9F506
                                                            SHA-512:1BC9F705182AEA8F1087CAB4A3DEB0D1ABF3CA7D1B8449EAF97459D02DE366A73D298B665A940C0919BC6D88916352C0790DDB3A9AE5FD105DD4EE9BCE2033A6
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<svg width="960" height="1080" viewBox="0 0 960 1080" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="960" height="1080" fill="url(#paint0_linear_570_529)"/>.<path d="M528.158 251.267L319.784 527.275L287.259 568.997L217.713 658.86C203.169 677.849 203.434 704.326 218.506 722.78L279.326 797.666L521.811 1117L676.505 1116.47V1083.3L391.181 719.036L368.44 690.151L681 286.036V251L527.893 251.535L528.158 251.267Z" fill="#617FA8"/>.<path d="M-19.1576 827.732L189.216 551.725L221.741 510.003L291.287 420.14C305.831 401.151 305.566 374.674 290.494 356.22L229.674 281.334L-12.8112 -38L-167.505 -37.4651V-4.30141L117.819 359.964L140.56 388.849L-172 792.964V828L-18.8931 827.465L-19.1576 827.732Z" fill="#617FA8"/>.<mask id="mask0_570_529" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="960" height="1080">.<rect width="960" height="1080" fill="#D9D9D9"/>.</mask>.<g mask="url(#mask0_570_529)">.<rect x="-359" y="-0.0549316" width
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):5332
                                                            Entropy (8bit):7.803631156643828
                                                            Encrypted:false
                                                            SSDEEP:96:wX2wiVrcD14dqZRydkd7fujI4Ld7gcUKHj0+je6dkdXE4oobz8Zd8:wsV414dW4q6jxLtgcUGj7eQqXYobAZd8
                                                            MD5:12CB2CFC95901FFDCBA449DD6EFEDEBF
                                                            SHA1:A401252212B4BAA906401EC1E8CE803C1E019AF5
                                                            SHA-256:B7AC1514DA1EAB7D37F2FD6C193D5D1B15BE70E7ACFA6C478AB14A8860062FF9
                                                            SHA-512:86D97DC7068CAC0B5DE09A3E319DE1CFED0CD6D5999D4DFFA1E072B162C72B8F35EE193F686BA08490FD8EA535E00E87C24CBA9C791BD819BBD366FF33E43904
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:A744C460361111EAB170D5E57CDA04ED" xmpMM:DocumentID="xmp.did:A744C461361111EAB170D5E57CDA04ED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A744C45E361111EAB170D5E57CDA04ED" stRef:documentID="xmp.did:A744C45F361111EAB170D5E57CDA04ED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>unC'...EIDATx....T...{...U...#./4x....D.A]...Fc)D......jD.#..D..........(.....A...YA.6.W.....~.3;3..U}.....{..o^_
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3393), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):3393
                                                            Entropy (8bit):5.356068472933978
                                                            Encrypted:false
                                                            SSDEEP:96:oj3MX4RGAqkyQMEq5ZBVeFVZFcCzZS4MIOGxXroTa:ojMIRfDleboPFXvXOw0a
                                                            MD5:5526C243A180C891AD4D90A33B2ADFB4
                                                            SHA1:021A7389FE31734B84E177936BC41DF035E1D66A
                                                            SHA-256:B0D584D4466776237D93B12F6F6E9870F5294746A36108FE02CDC55348D8B027
                                                            SHA-512:FF90AD3A6698CB8F2457758FF85A65EC2924AD64002D7438203C59774F67DE8E90707B253195D80F5D7B625463C3B092A59BB8D9F774A211327FDBA4027FC8BD
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(()=>{"use strict";var e,v={},g={};function r(e){var n=g[e];if(void 0!==n)return n.exports;var t=g[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,f,o)=>{if(!t){var a=1/0;for(i=0;i<e.length;i++){for(var[t,f,o]=e[i],c=!0,l=0;l<t.length;l++)(!1&o||a>=o)&&Object.keys(r.O).every(p=>r.O[p](t[l]))?t.splice(l--,1):(c=!1,o<a&&(a=o));if(c){e.splice(i--,1);var u=f();void 0!==u&&(n=u)}}return n}o=o||0;for(var i=e.length;i>0&&e[i-1][2]>o;i--)e[i]=e[i-1];e[i]=[t,f,o]},r.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return r.d(n,{a:n}),n},(()=>{var n,e=Object.getPrototypeOf?t=>Object.getPrototypeOf(t):t=>t.__proto__;r.t=function(t,f){if(1&f&&(t=this(t)),8&f||"object"==typeof t&&t&&(4&f&&t.__esModule||16&f&&"function"==typeof t.then))return t;var o=Object.create(null);r.r(o);var i={};n=n||[null,e({}),e([]),e(e)];for(var a=2&f&&t;"object"==typeof a&&!~n.indexOf(a);a=e(a))Object.getOwnPropertyNames(a).forEach(c=>i[c]=()=>t[c]);return
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):2032
                                                            Entropy (8bit):4.251379649172653
                                                            Encrypted:false
                                                            SSDEEP:48:6Kiu2QL4RBHtXX/qOYV1ah7dtaLTpdqBh49BTm5pf3i5JKf1U:T5EBN0ah7dtMdAh49Yy5JK+
                                                            MD5:426148B524B472DA0F7D6198699A16D7
                                                            SHA1:C43B3995D202C2632D0FBCF4434F4A975449B0B9
                                                            SHA-256:F2679FBDD091E33176851095179C6978FD5BDB49FD5B121A841154742A129891
                                                            SHA-512:6F561802100A4A81D358A75A6077D04DB0EA6728CA5324B90AAF48322D7167650D262F5EDAAE6113798EA54ED20A448AB91B212F6C73173BC4E712BF2F20A870
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<svg width="206" height="88" viewBox="0 0 206 88" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 20.6594V0.814941H9.51496V52.2318C9.51496 61.8617 8.98824 64.6475 8.98824 66.7798C8.98824 67.3129 9.09018 67.6396 9.41301 67.9491C9.73584 68.2759 10.0417 68.3791 10.5684 68.3791C12.5733 68.3791 15.3259 67.7428 23.7874 67.7428H25.3676V76.3065H15.8526C5.11429 76.3065 0 71.1133 0 60.2624V20.6594Z" fill="#253A57"/>.<path d="M86.3822 20.6594V76.3065H76.8673V67.3129C76.8673 66.883 76.6464 66.6766 76.2386 66.6766C75.7119 66.6766 75.491 66.883 75.2871 67.3129C72.2287 73.5207 67.3523 77.9058 56.7839 77.9058C43.5649 77.9058 35.6471 69.8751 35.6471 55.4303V20.6594H45.1621V53.831C45.1621 63.994 50.4463 69.342 59.9612 69.342C70.5296 69.342 76.8842 62.9278 76.8842 49.5491V20.6594H86.3992H86.3822Z" fill="#253A57"/>.<path d="M205.132 38.3028H195.413C194.666 30.702 189.603 27.28 180.716 27.28C171.83 27.28 168.143 30.702 168.143 35.3106C168.143 39.9192 171.422 41.5185 178.932 42.963L186.748 44.45
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (1234)
                                                            Category:downloaded
                                                            Size (bytes):3815
                                                            Entropy (8bit):5.390864987894354
                                                            Encrypted:false
                                                            SSDEEP:48:xNG3nTEf3z/3c1xc4yFhYIdbkk4oYIdbk+9aWbxKwJo13TYPIAWfaw2qGBf2DWLv:q3nTEf3zkcvOIRiIjBxNJOcPIzhoBf2s
                                                            MD5:6A5B9E71D96440D0DBB53B0A422DB27A
                                                            SHA1:68DF13658CFECD921DBCE4A0649D12A2C67E4550
                                                            SHA-256:C9B408A0F4A8FFDBE57950F69C71AB49621D8D30C686506200F1F231EBF1C8B0
                                                            SHA-512:2AAF9DF1822B66DF247A31CDD09DEFD800427C7D38260C7B21F7D297EA14A745ADAD3F0F7573314B0BD69576780113B169C07E160EAEF6DA54FED45FA51DD40B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/assets/i18n/en-US.json
                                                            Preview:<!DOCTYPE html><html><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="">. <meta charset="utf-8">. <title>Luxs</title>. <base href="/">.. <meta name="robots" content="noindex,nofollow">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" type="image/x-icon" href="assets/favicon.png">. <link rel="stylesheet" href="/assets/ol.css" type="text/css" media="print" onload="this.media='all'"><noscript><link rel="stylesheet" href="/assets/ol.css"></noscript>. <style type="text/css">@font-face{font-family:'Material Icons';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2) format('woff2');}@font-face{font-family:'Material Icons Outlined';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUcel5euIg.woff2) format('woff2');}.material-icons{font-family:'Material Icons';fon
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):46921
                                                            Entropy (8bit):4.627411920216933
                                                            Encrypted:false
                                                            SSDEEP:768:3JMJbgTzojeaVYN9n+Rdtw9n5UHZgACEDyRbUIuKUoAvtHOZ5yjRNbDB+ujwD:5MJbgTzojPVYNQRY5U5gA1yRbUIuKUop
                                                            MD5:2EA38A11B699B712044CD0A50EBEB655
                                                            SHA1:A4131FE0E075D834D34B2B7867AD4335A406FE79
                                                            SHA-256:9CCEEE7739141FCB2BC351660A9A733F2AD843E65928FD60010AA0C30B15EE4A
                                                            SHA-512:48285A52FCD56326694CADD3A069CACD3CDF3F4EDE3A1DDD4963DD865877FDDBC7C16D360E26F4491394D40B1CD3567FA14CBEDEC6C2D99DC64013348C74557A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/assets/i18n/en.json
                                                            Preview:{. "portfolio": "Portfolio",. "building": "Property",. "unit": "Unit",. "customer": "Customer",. "window": "Window",. "door": "Door",. "curtainwall": "Assembled object",. "space": "Space",.. "storey": "Storey",. "object-type": "Object type",. "object-types": "Object types",. "attribute": "Attribute",. "attributes": "Attributes",. "all-attributes": "All attributes",. "old value": "Old value",. "new value": "New value",. "current value": "Current value",. "no-values": "No values",. "user": "User",. "username": "Username",. "password": "Password",. "login-message": "Welcome back! Enter your details below and gain access to your account.",. "stay-logged-in": "Stay logged in on this computer",. "login-failed": "Login failed. Please check if your username and password are correct, or use Single Sign-On (SSO) if this is enabled for your account.\n",. "available-customers-failed": "Retrieving available customers failed",. "forgot-password": "Forgot password?",. "sele
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (1234)
                                                            Category:dropped
                                                            Size (bytes):3815
                                                            Entropy (8bit):5.390864987894354
                                                            Encrypted:false
                                                            SSDEEP:48:xNG3nTEf3z/3c1xc4yFhYIdbkk4oYIdbk+9aWbxKwJo13TYPIAWfaw2qGBf2DWLv:q3nTEf3zkcvOIRiIjBxNJOcPIzhoBf2s
                                                            MD5:6A5B9E71D96440D0DBB53B0A422DB27A
                                                            SHA1:68DF13658CFECD921DBCE4A0649D12A2C67E4550
                                                            SHA-256:C9B408A0F4A8FFDBE57950F69C71AB49621D8D30C686506200F1F231EBF1C8B0
                                                            SHA-512:2AAF9DF1822B66DF247A31CDD09DEFD800427C7D38260C7B21F7D297EA14A745ADAD3F0F7573314B0BD69576780113B169C07E160EAEF6DA54FED45FA51DD40B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<!DOCTYPE html><html><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="">. <meta charset="utf-8">. <title>Luxs</title>. <base href="/">.. <meta name="robots" content="noindex,nofollow">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" type="image/x-icon" href="assets/favicon.png">. <link rel="stylesheet" href="/assets/ol.css" type="text/css" media="print" onload="this.media='all'"><noscript><link rel="stylesheet" href="/assets/ol.css"></noscript>. <style type="text/css">@font-face{font-family:'Material Icons';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2) format('woff2');}@font-face{font-family:'Material Icons Outlined';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUcel5euIg.woff2) format('woff2');}.material-icons{font-family:'Material Icons';fon
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):5332
                                                            Entropy (8bit):7.803631156643828
                                                            Encrypted:false
                                                            SSDEEP:96:wX2wiVrcD14dqZRydkd7fujI4Ld7gcUKHj0+je6dkdXE4oobz8Zd8:wsV414dW4q6jxLtgcUGj7eQqXYobAZd8
                                                            MD5:12CB2CFC95901FFDCBA449DD6EFEDEBF
                                                            SHA1:A401252212B4BAA906401EC1E8CE803C1E019AF5
                                                            SHA-256:B7AC1514DA1EAB7D37F2FD6C193D5D1B15BE70E7ACFA6C478AB14A8860062FF9
                                                            SHA-512:86D97DC7068CAC0B5DE09A3E319DE1CFED0CD6D5999D4DFFA1E072B162C72B8F35EE193F686BA08490FD8EA535E00E87C24CBA9C791BD819BBD366FF33E43904
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/assets/Logo_withoutBackground.png
                                                            Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:A744C460361111EAB170D5E57CDA04ED" xmpMM:DocumentID="xmp.did:A744C461361111EAB170D5E57CDA04ED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A744C45E361111EAB170D5E57CDA04ED" stRef:documentID="xmp.did:A744C45F361111EAB170D5E57CDA04ED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>unC'...EIDATx....T...{...U...#./4x....D.A]...Fc)D......jD.#..D..........(.....A...YA.6.W.....~.3;3..U}.....{..o^_
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):3453638
                                                            Entropy (8bit):5.999947652652475
                                                            Encrypted:false
                                                            SSDEEP:49152:gkuDSBofJRFydyhVcvHzRnBrMPMI9Ao/V7DWyZfVHAjB1g:g
                                                            MD5:9D622D642899ADA5016B7B896CD176CB
                                                            SHA1:9381DB7F645CF3524980ACA6D50C34F18ACBF747
                                                            SHA-256:213DDB5AAD895FF51D18021344C5FEB6336AFC28F690437213A01CC143D9F506
                                                            SHA-512:1BC9F705182AEA8F1087CAB4A3DEB0D1ABF3CA7D1B8449EAF97459D02DE366A73D298B665A940C0919BC6D88916352C0790DDB3A9AE5FD105DD4EE9BCE2033A6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/assets/images/login.svg
                                                            Preview:<svg width="960" height="1080" viewBox="0 0 960 1080" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="960" height="1080" fill="url(#paint0_linear_570_529)"/>.<path d="M528.158 251.267L319.784 527.275L287.259 568.997L217.713 658.86C203.169 677.849 203.434 704.326 218.506 722.78L279.326 797.666L521.811 1117L676.505 1116.47V1083.3L391.181 719.036L368.44 690.151L681 286.036V251L527.893 251.535L528.158 251.267Z" fill="#617FA8"/>.<path d="M-19.1576 827.732L189.216 551.725L221.741 510.003L291.287 420.14C305.831 401.151 305.566 374.674 290.494 356.22L229.674 281.334L-12.8112 -38L-167.505 -37.4651V-4.30141L117.819 359.964L140.56 388.849L-172 792.964V828L-18.8931 827.465L-19.1576 827.732Z" fill="#617FA8"/>.<mask id="mask0_570_529" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="960" height="1080">.<rect width="960" height="1080" fill="#D9D9D9"/>.</mask>.<g mask="url(#mask0_570_529)">.<rect x="-359" y="-0.0549316" width
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (34054), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):34054
                                                            Entropy (8bit):5.400290965851581
                                                            Encrypted:false
                                                            SSDEEP:768:HquZK2wXOsYp70fnKJbv7z/CjwU6hK0614nADzApzggO4dmVoXq2rGOmrxmPWXxq:tQwo1V91r5nBA1TQXe
                                                            MD5:4E80182AC29E84D8F8DE8B75A47A1FA0
                                                            SHA1:CA4861C0FEF4BC0D39B5190ADB14525AE4D45393
                                                            SHA-256:0905F848DB5E8650CEBC2E105D98DD1A00EDF8BFE2D79265E08923026391FB98
                                                            SHA-512:2591E71C732E62969650C6C97ECD6F276B64ABB101314B92FACE3508B82F54C3466BA56A7E93CB6C3691E16F11571B76F314B8245ABE7D2106485C51EA049BB9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/polyfills.ea375224e2490b8a.js
                                                            Preview:"use strict";(self.webpackChunkluxsweb=self.webpackChunkluxsweb||[]).push([[429],{7435:(ie,Ee,de)=>{de(88583);window.process={env:{DEBUG:void 0}}},88583:()=>{!function(e){const t=e.performance;function c(H){t&&t.mark&&t.mark(H)}function s(H,r){t&&t.measure&&t.measure(H,r)}c("Zone");const a=e.__Zone_symbol_prefix||"__zone_symbol__";function l(H){return a+H}const y=!0===e[l("forceDuplicateZoneCheck")];if(e.Zone){if(y||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}class _{constructor(r,n){this._parent=r,this._name=n?n.name||"unnamed":"<root>",this._properties=n&&n.properties||{},this._zoneDelegate=new k(this,this._parent&&this._parent._zoneDelegate,n)}static assertZonePatched(){if(e.Promise!==oe.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):46921
                                                            Entropy (8bit):4.627411920216933
                                                            Encrypted:false
                                                            SSDEEP:768:3JMJbgTzojeaVYN9n+Rdtw9n5UHZgACEDyRbUIuKUoAvtHOZ5yjRNbDB+ujwD:5MJbgTzojPVYNQRY5U5gA1yRbUIuKUop
                                                            MD5:2EA38A11B699B712044CD0A50EBEB655
                                                            SHA1:A4131FE0E075D834D34B2B7867AD4335A406FE79
                                                            SHA-256:9CCEEE7739141FCB2BC351660A9A733F2AD843E65928FD60010AA0C30B15EE4A
                                                            SHA-512:48285A52FCD56326694CADD3A069CACD3CDF3F4EDE3A1DDD4963DD865877FDDBC7C16D360E26F4491394D40B1CD3567FA14CBEDEC6C2D99DC64013348C74557A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:{. "portfolio": "Portfolio",. "building": "Property",. "unit": "Unit",. "customer": "Customer",. "window": "Window",. "door": "Door",. "curtainwall": "Assembled object",. "space": "Space",.. "storey": "Storey",. "object-type": "Object type",. "object-types": "Object types",. "attribute": "Attribute",. "attributes": "Attributes",. "all-attributes": "All attributes",. "old value": "Old value",. "new value": "New value",. "current value": "Current value",. "no-values": "No values",. "user": "User",. "username": "Username",. "password": "Password",. "login-message": "Welcome back! Enter your details below and gain access to your account.",. "stay-logged-in": "Stay logged in on this computer",. "login-failed": "Login failed. Please check if your username and password are correct, or use Single Sign-On (SSO) if this is enabled for your account.\n",. "available-customers-failed": "Retrieving available customers failed",. "forgot-password": "Forgot password?",. "sele
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):15016755
                                                            Entropy (8bit):5.597441360031222
                                                            Encrypted:false
                                                            SSDEEP:196608:7fbbSy2P/00vFnafhQOs1IJwcJun40fnX6NsJNlTDAsxZWWCpT+DWmZS:7AqDJun40fIsJNlTDU+DWmZS
                                                            MD5:DA30997762FAD0F44D1AC81F7BAF6241
                                                            SHA1:528B167A1A66F00C353567B4BCED49CEEDABB282
                                                            SHA-256:FCF0F59B41E734E1528DE4C5329812A410B3F2564256E17D31270937EEA70102
                                                            SHA-512:E43284A5443FF41D926768A9116AA0319EED29ADAC9C333698DFDDC643046823E3907A9E8FF78F75BED5525A1C3980D37D465CED52CE963C28DA7DBCFDBEC0FC
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/main.eace655848e13166.js
                                                            Preview:var Pde=Object.defineProperty,Ode=(F,b,t)=>b in F?Pde(F,b,{enumerable:!0,configurable:!0,writable:!0,value:t}):F[b]=t,yr=(F,b,t)=>(Ode(F,"symbol"!=typeof b?b+"":b,t),t);(self.webpackChunkluxsweb=self.webpackChunkluxsweb||[]).push([[179,429],{406:(F,b,t)=>{"use strict";t.d(b,{iM:()=>bl,Dw:()=>Bd,xc:()=>bh});var n=t(94650),p=t(36895),i=function(Et,it){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(Jt,Rr){Jt.__proto__=Rr}||function(Jt,Rr){for(var yi in Rr)Rr.hasOwnProperty(yi)&&(Jt[yi]=Rr[yi])})(Et,it)};function u(Et,it){function Jt(){this.constructor=Et}i(Et,it),Et.prototype=null===it?Object.create(it):(Jt.prototype=it.prototype,new Jt)}var g=function(){return g=Object.assign||function(it){for(var Jt,Rr=1,yi=arguments.length;Rr<yi;Rr++)for(var wo in Jt=arguments[Rr])Object.prototype.hasOwnProperty.call(Jt,wo)&&(it[wo]=Jt[wo]);return it},g.apply(this,arguments)};function f(Et,it){var Jt="function"==typeof Symbol&&Et[Symbol.iterator];if(!Jt)return Et;var yi,Qs,Rr=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):424
                                                            Entropy (8bit):4.60794789595182
                                                            Encrypted:false
                                                            SSDEEP:6:vPWLqWBim2RwOgGT7/CPZ9wXAEnOvt2GezXXhCvNiLkmXAEnOvt2Gez11gvNibn:mLqWBiNrDTbCuxnSkhcNivxnShNib
                                                            MD5:69A2B38E3F18CBBC40715ADCD21D49F2
                                                            SHA1:173EE6510304D44CD9D47979EBA85734E291AA8F
                                                            SHA-256:77F84A1B6835B0F86315637F6889AF00DBE2AF6550A4791A14CDFBEE4A71F1E6
                                                            SHA-512:933F1437BC6536E3DBBDF78E9641F8C5009452B671BD45D05299227B1072AA19354C96C07C2E252850BCA836DFA8E6C4C86FEEBBC3E97DB6650735FFCB54766D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/manifest.json
                                                            Preview:{. "name": "Luxs Insights",. "short_name": "LUXS",. "start_url": "/",. "display": "standalone",. "background_color": "#ffffff",. "description": "An amazing application!",. "icons": [. {. "src": "assets/Logo_withoutBackground.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "assets/Logo_withoutBackground.png",. "sizes": "512x512",. "type": "image/png". }. ].}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (43107)
                                                            Category:downloaded
                                                            Size (bytes):519436
                                                            Entropy (8bit):4.97269200192017
                                                            Encrypted:false
                                                            SSDEEP:6144:iKPh+SvgK1Gcivdlxj9EMH2UtOS226b2CGWGQP5GB/exe6y9TzQqQCvFHhWANLX:J1GcivdlxSS2J2C15/x7y9TzNeANLX
                                                            MD5:584DB2B12D20CCBAB81D83C21390DFD2
                                                            SHA1:C7197BABF7FDA68D836449779B168262180364B4
                                                            SHA-256:9E68C6A0B31B726BB2891E7C065242176482AD6BA3C76D4A8A8A130396E739F3
                                                            SHA-512:A3B972E552D7092CA5F3F90FC317694DA2741D2D624C3D774643E0B3C93B35F17258978B4BFE5459DC6FFC182D9399037E761811EBC406D026F232F88E22A6C8
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/styles.5499f8a476e4bedd.css
                                                            Preview:.cesium-svgPath-svg{position:absolute;top:0;left:0;width:100%;height:100%;overflow:hidden}.cesium-button{display:inline-block;position:relative;background:#303336;border:1px solid #444;color:#edffff;fill:#edffff;border-radius:4px;padding:5px 12px;margin:2px 3px;cursor:pointer;overflow:hidden;-moz-user-select:none;-webkit-user-select:none;user-select:none}.cesium-button:focus{color:#fff;fill:#fff;border-color:#ea4;outline:0}.cesium-button:hover{color:#fff;fill:#fff;background:#48b;border-color:#aef;box-shadow:0 0 8px #fff}.cesium-button:active{color:#000;fill:#000;background:#adf;border-color:#fff;box-shadow:0 0 8px #fff}.cesium-button-disabled,.cesium-button-disabled:active,.cesium-button-disabled:focus,.cesium-button-disabled:hover,.cesium-button:disabled{background:#303336;border-color:#444;color:#646464;fill:#646464;box-shadow:none;cursor:default}.cesium-button option{background-color:#000;color:#eee}.cesium-button option:disabled{color:#777}.cesium-button input,.cesium-button label
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):4350
                                                            Entropy (8bit):4.754978621090082
                                                            Encrypted:false
                                                            SSDEEP:96:IiP/se0GttRKh13g9H6WnpFMmMgV4TpcTVWTeW6hADiGWWgFgbXqMIlb0D:Xnse0Gtt8vQ9H6mpFMmMk4TpcTVnRh2d
                                                            MD5:23EAF26719BDBD4B7B1ED3CD05AC1962
                                                            SHA1:83947023D07188662A4A1D8AE98F63E9EA1E36C2
                                                            SHA-256:1843E2F82FA6F7568907C642DD87D38CCC5686B9BA93BCACF750518DAA7EF245
                                                            SHA-512:83D6BEE5AE5F0762D84BD3C8676BFADD425929AC02493225E72B53FAACEAC8F4A80163E69B929E241D54F078FB8DB4ADAD709042EADF07A64B31CAC70526021C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/assets/ol.css
                                                            Preview:.ol-box{. box-sizing:border-box;border-radius:2px;border:2px solid #00f.}....ol-mouse-position{. top:8px;right:8px;position:absolute.}....ol-scale-line{. background:rgba(0,60,136,.3);border-radius:4px;bottom:8px;left:8px;padding:2px;position:absolute.}....ol-scale-line-inner{. border:1px solid #eee;border-top:none;color:#eee;font-size:10px;text-align:center;margin:1px;will-change:contents,width.}...ol-overlay-container{. will-change:left,right,top,bottom.}...ol-unsupported{. display:none.}...ol-viewport .ol-unselectable{. -webkit-touch-callout:none;-webkit-user-select:none;-khtml-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-tap-highlight-color:transparent.}...ol-control{. position:absolute;background-color:rgba(255,255,255,.4);border-radius:4px;padding:2px.}...ol-control:hover{. background-color:rgba(255,255,255,.6).}...ol-zoom{. top:.5em;left:.5em.}...ol-rotate{. top:.5em;right:.5em;transition:opacity .25s linear
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):28
                                                            Entropy (8bit):3.851823225551767
                                                            Encrypted:false
                                                            SSDEEP:3:4Nhn:Ah
                                                            MD5:50B932CBD0DE6EBA85B971A931EC645E
                                                            SHA1:FE2F6ED3FF0F86DFEF2C31C2006188A7A04AA0C6
                                                            SHA-256:9CEFAB27F1A8D4FD6FF982E2408B89440985CF19BAB596401D97507BA2DD3E6D
                                                            SHA-512:8B28AC1F8AD03A7819DEDE9A8C4F436A65DA93E8EFA85AE9FFC04B9F0AF50F6784431AED7DF6227AD5FBA9919596AA5BCA4AE2B03A38E13BB05E371228FCCA7B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmD1o755SFY0hIFDTWGVBwSBQ01hlQc?alt=proto
                                                            Preview:ChIKBw01hlQcGgAKBw01hlQcGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 57 x 57, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):2310
                                                            Entropy (8bit):7.526556300139973
                                                            Encrypted:false
                                                            SSDEEP:48:M11LNn2TdGfJ31vg06z7cG00wgqYr/2ebEkRF2a:OX2yvGz7cG0lgtjPbEIF2a
                                                            MD5:26661F8C6C812E8C604548AF143F7942
                                                            SHA1:2FDC8CD7A3FDDAFCE67838CEE5C08D691BA9065B
                                                            SHA-256:AA11D4E6DD5E742A2C4064DE38C8F632C040EB1CC6BD7EC33647A5378BEAD6AC
                                                            SHA-512:DA61895017E85DAE46CB2EEB72ACDCE53ADFBD5E7108C4F8D193D0FB10679F2A963C007319AADA930F746D2F70D2EFB999AAC5A7B4B896AFC669EA3CC4DD4434
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...9...9......z......tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:FD677CBD36DC11EAB8CFD97D430A1F12" xmpMM:DocumentID="xmp.did:FD677CBE36DC11EAB8CFD97D430A1F12"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FD677CBB36DC11EAB8CFD97D430A1F12" stRef:documentID="xmp.did:FD677CBC36DC11EAB8CFD97D430A1F12"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...y...wIDATx.b.7.c."..a.Q...u..ne....1~2..x..8uy.3....h..h<.n?|.4c...._...l|....KtQ../.M.|..bB|XU.........!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3393), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):3393
                                                            Entropy (8bit):5.356068472933978
                                                            Encrypted:false
                                                            SSDEEP:96:oj3MX4RGAqkyQMEq5ZBVeFVZFcCzZS4MIOGxXroTa:ojMIRfDleboPFXvXOw0a
                                                            MD5:5526C243A180C891AD4D90A33B2ADFB4
                                                            SHA1:021A7389FE31734B84E177936BC41DF035E1D66A
                                                            SHA-256:B0D584D4466776237D93B12F6F6E9870F5294746A36108FE02CDC55348D8B027
                                                            SHA-512:FF90AD3A6698CB8F2457758FF85A65EC2924AD64002D7438203C59774F67DE8E90707B253195D80F5D7B625463C3B092A59BB8D9F774A211327FDBA4027FC8BD
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/runtime.ef141cf91ef705cc.js
                                                            Preview:(()=>{"use strict";var e,v={},g={};function r(e){var n=g[e];if(void 0!==n)return n.exports;var t=g[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,f,o)=>{if(!t){var a=1/0;for(i=0;i<e.length;i++){for(var[t,f,o]=e[i],c=!0,l=0;l<t.length;l++)(!1&o||a>=o)&&Object.keys(r.O).every(p=>r.O[p](t[l]))?t.splice(l--,1):(c=!1,o<a&&(a=o));if(c){e.splice(i--,1);var u=f();void 0!==u&&(n=u)}}return n}o=o||0;for(var i=e.length;i>0&&e[i-1][2]>o;i--)e[i]=e[i-1];e[i]=[t,f,o]},r.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return r.d(n,{a:n}),n},(()=>{var n,e=Object.getPrototypeOf?t=>Object.getPrototypeOf(t):t=>t.__proto__;r.t=function(t,f){if(1&f&&(t=this(t)),8&f||"object"==typeof t&&t&&(4&f&&t.__esModule||16&f&&"function"==typeof t.then))return t;var o=Object.create(null);r.r(o);var i={};n=n||[null,e({}),e([]),e(e)];for(var a=2&f&&t;"object"==typeof a&&!~n.indexOf(a);a=e(a))Object.getOwnPropertyNames(a).forEach(c=>i[c]=()=>t[c]);return
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):4822144
                                                            Entropy (8bit):5.563314876234188
                                                            Encrypted:false
                                                            SSDEEP:49152:XSjoUkaFzCFRZ1XXcQIuQh27hbzU196OoRKBlzMGdMwLMbP/hsMjvFKcwmYo4wJo:ijjC0iEfjSrQ
                                                            MD5:95CAD1082604426EC338DDD05D0188EF
                                                            SHA1:D0C8AC945A0290B4CBB79B297FDFB26437BBCB4B
                                                            SHA-256:59212F59930E4250B72F963AC63885B29DA5A948B28518BB332AEED07F6321BF
                                                            SHA-512:BA243435954DDDF1446D7B9464C7B97D2481BFA21C882A1911A8D54880C39E2D0F1BAC4565069EFF2A906AA38FD30559806B6332D326B48A3D655296ADEBEC10
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/scripts.6c183ee58008d7c9.js
                                                            Preview:if(function(d,h){"object"==typeof exports&&typeof module<"u"?h(exports):"function"==typeof define&&define.amd?define(["exports"],h):h((d=typeof globalThis<"u"?globalThis:d||self).Cesium={})}(this,function(exports){"use strict";function defined(d){return null!=d}function DeveloperError(d){let h;this.name="DeveloperError",this.message=d;try{throw new Error}catch(m){h=m.stack}this.stack=h}defined(Object.create)&&(DeveloperError.prototype=Object.create(Error.prototype),DeveloperError.prototype.constructor=DeveloperError),DeveloperError.prototype.toString=function(){let d=`${this.name}: ${this.message}`;return defined(this.stack)&&(d+=`\n${this.stack.toString()}`),d},DeveloperError.throwInstantiationError=function(){throw new DeveloperError("This function defines an interface and should not be called directly.")};const Check={};function getUndefinedErrorMessage(d){return`${d} is required, actual value was undefined`}function getFailedTypeErrorMessage(d,h,m){return`Expected ${m} to be typeof
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65310)
                                                            Category:dropped
                                                            Size (bytes):485148
                                                            Entropy (8bit):5.333764680338689
                                                            Encrypted:false
                                                            SSDEEP:6144:CjZhH8yWByzg9Qm/qU/f3wN5RT///ryh4Jxlw1YQBDRj2gJ1cF63CKa:CjoyWBdQm/qU/f3wN+Ow1YQZRhcF6yKa
                                                            MD5:4AE6272459D1EB0642E83080B70C8E76
                                                            SHA1:E505155D8E5321AC9458E8A27572B6D50688838D
                                                            SHA-256:92A35715B597AC0F7108FAB5F08208C7BF1E279661349B19ECB66A52A5829FBF
                                                            SHA-512:A54E6A9D0158A85442D479DDA622230E947988DE00D86FEBEFFA5FF9267EA785707FBE85F6B7E54E7C04FA232C0D56BD33BDB0DA63F4AEED20023042EC105049
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.252.0.// Installed: 2024-10-24T19:11:13Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(V0,$0,Z0){!function(){function e(i){var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2],o+=function(e){return a[e>>18&63]+a[e>>12&63]+a[e>>6&63]+a[63&e]}(n);switch(r){case 1:n=e[e.length-1],o=(o+=a[n>>2])+a[n<<4&63];break;case 2:n=(e[e.length-2]<<8)+e[e.length-1],o=(o=(o+=a[n>>10])+a[n>>4&63])+a[n<<2&63]}return o}}}(),Ut="undefined"!=typeof globalThis?globalThis:void 0!==V0?V0:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e["default"]:e}var t={exports:{}},r=(!function(p){!functio
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):2032
                                                            Entropy (8bit):4.251379649172653
                                                            Encrypted:false
                                                            SSDEEP:48:6Kiu2QL4RBHtXX/qOYV1ah7dtaLTpdqBh49BTm5pf3i5JKf1U:T5EBN0ah7dtMdAh49Yy5JK+
                                                            MD5:426148B524B472DA0F7D6198699A16D7
                                                            SHA1:C43B3995D202C2632D0FBCF4434F4A975449B0B9
                                                            SHA-256:F2679FBDD091E33176851095179C6978FD5BDB49FD5B121A841154742A129891
                                                            SHA-512:6F561802100A4A81D358A75A6077D04DB0EA6728CA5324B90AAF48322D7167650D262F5EDAAE6113798EA54ED20A448AB91B212F6C73173BC4E712BF2F20A870
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/assets/images/logo_new.svg
                                                            Preview:<svg width="206" height="88" viewBox="0 0 206 88" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 20.6594V0.814941H9.51496V52.2318C9.51496 61.8617 8.98824 64.6475 8.98824 66.7798C8.98824 67.3129 9.09018 67.6396 9.41301 67.9491C9.73584 68.2759 10.0417 68.3791 10.5684 68.3791C12.5733 68.3791 15.3259 67.7428 23.7874 67.7428H25.3676V76.3065H15.8526C5.11429 76.3065 0 71.1133 0 60.2624V20.6594Z" fill="#253A57"/>.<path d="M86.3822 20.6594V76.3065H76.8673V67.3129C76.8673 66.883 76.6464 66.6766 76.2386 66.6766C75.7119 66.6766 75.491 66.883 75.2871 67.3129C72.2287 73.5207 67.3523 77.9058 56.7839 77.9058C43.5649 77.9058 35.6471 69.8751 35.6471 55.4303V20.6594H45.1621V53.831C45.1621 63.994 50.4463 69.342 59.9612 69.342C70.5296 69.342 76.8842 62.9278 76.8842 49.5491V20.6594H86.3992H86.3822Z" fill="#253A57"/>.<path d="M205.132 38.3028H195.413C194.666 30.702 189.603 27.28 180.716 27.28C171.83 27.28 168.143 30.702 168.143 35.3106C168.143 39.9192 171.422 41.5185 178.932 42.963L186.748 44.45
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65310)
                                                            Category:downloaded
                                                            Size (bytes):485148
                                                            Entropy (8bit):5.333764680338689
                                                            Encrypted:false
                                                            SSDEEP:6144:CjZhH8yWByzg9Qm/qU/f3wN5RT///ryh4Jxlw1YQBDRj2gJ1cF63CKa:CjoyWBdQm/qU/f3wN+Ow1YQZRhcF6yKa
                                                            MD5:4AE6272459D1EB0642E83080B70C8E76
                                                            SHA1:E505155D8E5321AC9458E8A27572B6D50688838D
                                                            SHA-256:92A35715B597AC0F7108FAB5F08208C7BF1E279661349B19ECB66A52A5829FBF
                                                            SHA-512:A54E6A9D0158A85442D479DDA622230E947988DE00D86FEBEFFA5FF9267EA785707FBE85F6B7E54E7C04FA232C0D56BD33BDB0DA63F4AEED20023042EC105049
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://cdn.eu.pendo.io/agent/static/f8cf41b0-9548-4c73-6c36-7825a8391626/pendo.js
                                                            Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.252.0.// Installed: 2024-10-24T19:11:13Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(V0,$0,Z0){!function(){function e(i){var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2],o+=function(e){return a[e>>18&63]+a[e>>12&63]+a[e>>6&63]+a[63&e]}(n);switch(r){case 1:n=e[e.length-1],o=(o+=a[n>>2])+a[n<<4&63];break;case 2:n=(e[e.length-2]<<8)+e[e.length-1],o=(o=(o+=a[n>>10])+a[n>>4&63])+a[n<<2&63]}return o}}}(),Ut="undefined"!=typeof globalThis?globalThis:void 0!==V0?V0:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e["default"]:e}var t={exports:{}},r=(!function(p){!functio
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 57 x 57, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):2310
                                                            Entropy (8bit):7.526556300139973
                                                            Encrypted:false
                                                            SSDEEP:48:M11LNn2TdGfJ31vg06z7cG00wgqYr/2ebEkRF2a:OX2yvGz7cG0lgtjPbEIF2a
                                                            MD5:26661F8C6C812E8C604548AF143F7942
                                                            SHA1:2FDC8CD7A3FDDAFCE67838CEE5C08D691BA9065B
                                                            SHA-256:AA11D4E6DD5E742A2C4064DE38C8F632C040EB1CC6BD7EC33647A5378BEAD6AC
                                                            SHA-512:DA61895017E85DAE46CB2EEB72ACDCE53ADFBD5E7108C4F8D193D0FB10679F2A963C007319AADA930F746D2F70D2EFB999AAC5A7B4B896AFC669EA3CC4DD4434
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/assets/favicon.png
                                                            Preview:.PNG........IHDR...9...9......z......tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:FD677CBD36DC11EAB8CFD97D430A1F12" xmpMM:DocumentID="xmp.did:FD677CBE36DC11EAB8CFD97D430A1F12"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FD677CBB36DC11EAB8CFD97D430A1F12" stRef:documentID="xmp.did:FD677CBC36DC11EAB8CFD97D430A1F12"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...y...wIDATx.b.7.c."..a.Q...u..ne....1~2..x..8uy.3....h..h<.n?|.4c...._...l|....KtQ../.M.|..bB|XU.........!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):15016755
                                                            Entropy (8bit):5.597441360031222
                                                            Encrypted:false
                                                            SSDEEP:196608:7fbbSy2P/00vFnafhQOs1IJwcJun40fnX6NsJNlTDAsxZWWCpT+DWmZS:7AqDJun40fIsJNlTDU+DWmZS
                                                            MD5:DA30997762FAD0F44D1AC81F7BAF6241
                                                            SHA1:528B167A1A66F00C353567B4BCED49CEEDABB282
                                                            SHA-256:FCF0F59B41E734E1528DE4C5329812A410B3F2564256E17D31270937EEA70102
                                                            SHA-512:E43284A5443FF41D926768A9116AA0319EED29ADAC9C333698DFDDC643046823E3907A9E8FF78F75BED5525A1C3980D37D465CED52CE963C28DA7DBCFDBEC0FC
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:var Pde=Object.defineProperty,Ode=(F,b,t)=>b in F?Pde(F,b,{enumerable:!0,configurable:!0,writable:!0,value:t}):F[b]=t,yr=(F,b,t)=>(Ode(F,"symbol"!=typeof b?b+"":b,t),t);(self.webpackChunkluxsweb=self.webpackChunkluxsweb||[]).push([[179,429],{406:(F,b,t)=>{"use strict";t.d(b,{iM:()=>bl,Dw:()=>Bd,xc:()=>bh});var n=t(94650),p=t(36895),i=function(Et,it){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(Jt,Rr){Jt.__proto__=Rr}||function(Jt,Rr){for(var yi in Rr)Rr.hasOwnProperty(yi)&&(Jt[yi]=Rr[yi])})(Et,it)};function u(Et,it){function Jt(){this.constructor=Et}i(Et,it),Et.prototype=null===it?Object.create(it):(Jt.prototype=it.prototype,new Jt)}var g=function(){return g=Object.assign||function(it){for(var Jt,Rr=1,yi=arguments.length;Rr<yi;Rr++)for(var wo in Jt=arguments[Rr])Object.prototype.hasOwnProperty.call(Jt,wo)&&(it[wo]=Jt[wo]);return it},g.apply(this,arguments)};function f(Et,it){var Jt="function"==typeof Symbol&&Et[Symbol.iterator];if(!Jt)return Et;var yi,Qs,Rr=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (1234)
                                                            Category:downloaded
                                                            Size (bytes):3815
                                                            Entropy (8bit):5.390864987894354
                                                            Encrypted:false
                                                            SSDEEP:48:xNG3nTEf3z/3c1xc4yFhYIdbkk4oYIdbk+9aWbxKwJo13TYPIAWfaw2qGBf2DWLv:q3nTEf3zkcvOIRiIjBxNJOcPIzhoBf2s
                                                            MD5:6A5B9E71D96440D0DBB53B0A422DB27A
                                                            SHA1:68DF13658CFECD921DBCE4A0649D12A2C67E4550
                                                            SHA-256:C9B408A0F4A8FFDBE57950F69C71AB49621D8D30C686506200F1F231EBF1C8B0
                                                            SHA-512:2AAF9DF1822B66DF247A31CDD09DEFD800427C7D38260C7B21F7D297EA14A745ADAD3F0F7573314B0BD69576780113B169C07E160EAEF6DA54FED45FA51DD40B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Preview:<!DOCTYPE html><html><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="">. <meta charset="utf-8">. <title>Luxs</title>. <base href="/">.. <meta name="robots" content="noindex,nofollow">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" type="image/x-icon" href="assets/favicon.png">. <link rel="stylesheet" href="/assets/ol.css" type="text/css" media="print" onload="this.media='all'"><noscript><link rel="stylesheet" href="/assets/ol.css"></noscript>. <style type="text/css">@font-face{font-family:'Material Icons';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2) format('woff2');}@font-face{font-family:'Material Icons Outlined';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUcel5euIg.woff2) format('woff2');}.material-icons{font-family:'Material Icons';fon
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):4822144
                                                            Entropy (8bit):5.563314876234188
                                                            Encrypted:false
                                                            SSDEEP:49152:XSjoUkaFzCFRZ1XXcQIuQh27hbzU196OoRKBlzMGdMwLMbP/hsMjvFKcwmYo4wJo:ijjC0iEfjSrQ
                                                            MD5:95CAD1082604426EC338DDD05D0188EF
                                                            SHA1:D0C8AC945A0290B4CBB79B297FDFB26437BBCB4B
                                                            SHA-256:59212F59930E4250B72F963AC63885B29DA5A948B28518BB332AEED07F6321BF
                                                            SHA-512:BA243435954DDDF1446D7B9464C7B97D2481BFA21C882A1911A8D54880C39E2D0F1BAC4565069EFF2A906AA38FD30559806B6332D326B48A3D655296ADEBEC10
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:if(function(d,h){"object"==typeof exports&&typeof module<"u"?h(exports):"function"==typeof define&&define.amd?define(["exports"],h):h((d=typeof globalThis<"u"?globalThis:d||self).Cesium={})}(this,function(exports){"use strict";function defined(d){return null!=d}function DeveloperError(d){let h;this.name="DeveloperError",this.message=d;try{throw new Error}catch(m){h=m.stack}this.stack=h}defined(Object.create)&&(DeveloperError.prototype=Object.create(Error.prototype),DeveloperError.prototype.constructor=DeveloperError),DeveloperError.prototype.toString=function(){let d=`${this.name}: ${this.message}`;return defined(this.stack)&&(d+=`\n${this.stack.toString()}`),d},DeveloperError.throwInstantiationError=function(){throw new DeveloperError("This function defines an interface and should not be called directly.")};const Check={};function getUndefinedErrorMessage(d){return`${d} is required, actual value was undefined`}function getFailedTypeErrorMessage(d,h,m){return`Expected ${m} to be typeof
                                                            No static file info
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 29, 2024 10:26:44.022703886 CET192.168.2.41.1.1.10x290eStandard query (0)prod.luxsinsights.comA (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:44.022898912 CET192.168.2.41.1.1.10x231cStandard query (0)prod.luxsinsights.com65IN (0x0001)false
                                                            Oct 29, 2024 10:26:45.073673964 CET192.168.2.41.1.1.10x9fd5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:45.074291945 CET192.168.2.41.1.1.10xe04eStandard query (0)www.google.com65IN (0x0001)false
                                                            Oct 29, 2024 10:26:45.695745945 CET192.168.2.41.1.1.10x81aaStandard query (0)cdn.eu.pendo.ioA (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:45.695981979 CET192.168.2.41.1.1.10x685bStandard query (0)cdn.eu.pendo.io65IN (0x0001)false
                                                            Oct 29, 2024 10:26:46.331060886 CET192.168.2.41.1.1.10xe42eStandard query (0)prod.luxsinsights.comA (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:46.331408978 CET192.168.2.41.1.1.10x513bStandard query (0)prod.luxsinsights.com65IN (0x0001)false
                                                            Oct 29, 2024 10:26:49.318169117 CET192.168.2.41.1.1.10xd423Standard query (0)cdn.eu.pendo.ioA (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:49.318757057 CET192.168.2.41.1.1.10x494bStandard query (0)cdn.eu.pendo.io65IN (0x0001)false
                                                            Oct 29, 2024 10:27:45.121319056 CET192.168.2.41.1.1.10xad10Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:27:45.121812105 CET192.168.2.41.1.1.10x403dStandard query (0)www.google.com65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 29, 2024 10:26:44.376980066 CET1.1.1.1192.168.2.40x290eNo error (0)prod.luxsinsights.com3.124.173.203A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:45.082619905 CET1.1.1.1192.168.2.40x9fd5No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:45.082784891 CET1.1.1.1192.168.2.40xe04eNo error (0)www.google.com65IN (0x0001)false
                                                            Oct 29, 2024 10:26:45.703372955 CET1.1.1.1192.168.2.40x81aaNo error (0)cdn.eu.pendo.io34.36.140.245A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:46.427177906 CET1.1.1.1192.168.2.40xe42eNo error (0)prod.luxsinsights.com3.124.173.203A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:49.326756954 CET1.1.1.1192.168.2.40xd423No error (0)cdn.eu.pendo.io34.36.140.245A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:54.913032055 CET1.1.1.1192.168.2.40x6b6fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:54.913032055 CET1.1.1.1192.168.2.40x6b6fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:26:56.703836918 CET1.1.1.1192.168.2.40x4a2fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 29, 2024 10:26:56.703836918 CET1.1.1.1192.168.2.40x4a2fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:27:09.031042099 CET1.1.1.1192.168.2.40x376aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 29, 2024 10:27:09.031042099 CET1.1.1.1192.168.2.40x376aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:27:35.442411900 CET1.1.1.1192.168.2.40x662eNo error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 29, 2024 10:27:35.442411900 CET1.1.1.1192.168.2.40x662eNo error (0)dual.s-part-0036.t-0009.fb-t-msedge.nets-part-0036.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 29, 2024 10:27:35.442411900 CET1.1.1.1192.168.2.40x662eNo error (0)s-part-0036.t-0009.fb-t-msedge.net13.107.253.64A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:27:45.129102945 CET1.1.1.1192.168.2.40xad10No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                            Oct 29, 2024 10:27:45.129231930 CET1.1.1.1192.168.2.40x403dNo error (0)www.google.com65IN (0x0001)false
                                                            Oct 29, 2024 10:27:54.956878901 CET1.1.1.1192.168.2.40xab68No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 29, 2024 10:27:54.956878901 CET1.1.1.1192.168.2.40xab68No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 29, 2024 10:27:54.956878901 CET1.1.1.1192.168.2.40xab68No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.4497383.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:45 UTC714OUTGET /resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:45 UTC433INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:45 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: text/html
                                                            Content-Length: 3815
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:32 GMT
                                                            ETag: "67190810-ee7"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:45 UTC3815INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 4c 75 78 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
                                                            Data Ascii: <!DOCTYPE html><html><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin=""> <meta charset="utf-8"> <title>Luxs</title> <base href="/"> <meta name="robots" content="noindex,nofollow"> <meta name="viewport" content="width=d


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.4497373.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:45 UTC640OUTGET /runtime.ef141cf91ef705cc.js HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Origin: https://prod.luxsinsights.com
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:45 UTC446INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:45 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/javascript
                                                            Content-Length: 3393
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:26 GMT
                                                            ETag: "6719080a-d41"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:45 UTC3393INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 6e 3d 67 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 67 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 72 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 76 2c 65 3d 5b 5d 2c 72 2e 4f 3d 28 6e 2c 74 2c 66 2c 6f 29 3d 3e 7b 69 66 28 21 74 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74
                                                            Data Ascii: (()=>{"use strict";var e,v={},g={};function r(e){var n=g[e];if(void 0!==n)return n.exports;var t=g[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,f,o)=>{if(!t){var a=1/0;for(i=0;i<e.lengt


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.44974534.36.140.2454433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:46 UTC578OUTGET /agent/static/f8cf41b0-9548-4c73-6c36-7825a8391626/pendo.js HTTP/1.1
                                                            Host: cdn.eu.pendo.io
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://prod.luxsinsights.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:46 UTC947INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:46 GMT
                                                            Last-Modified: Thu, 24 Oct 2024 19:11:15 GMT
                                                            ETag: W/"8f886e773a75aeee0a7af1ab8c6e4b13"
                                                            Vary: Accept-Encoding
                                                            x-goog-generation: 1729797075358524
                                                            x-goog-metageneration: 1
                                                            x-goog-stored-content-encoding: gzip
                                                            x-goog-stored-content-length: 157932
                                                            Content-Type: application/javascript; charset=utf-8
                                                            x-goog-hash: crc32c=CMknmA==
                                                            x-goog-hash: md5=j4hudzp1ru4KevGrjG5LEw==
                                                            x-goog-storage-class: STANDARD
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Expose-Headers: *
                                                            X-GUploader-Response-Body-Transformations: gunzipped
                                                            Warning: 214 UploadServer gunzipped
                                                            X-GUploader-UploadID: AHmUCY3whxxgzsejZ3oHG3uQEtX0QWgniUDVMD7UWKyxu83NS42xCEvJxU16G3OlS9nsn8v7J8s
                                                            Server: UploadServer
                                                            Cache-Control: public,max-age=450
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-10-29 09:26:46 UTC1378INData Raw: 61 35 33 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 35 32 2e 30 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 31 30 2d 32 34 54 31 39 3a 31 31 3a 31 33 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 56 30 2c 24 30 2c 5a 30 29 7b 21 66 75 6e
                                                            Data Ascii: a53// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.252.0// Installed: 2024-10-24T19:11:13Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(V0,$0,Z0){!fun
                                                            2024-10-29 09:26:46 UTC1272INData Raw: 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28 6e 29 7d 72 65 74 75 72 6e 20 74 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 76 61 6c 28 22 72 65 71 75 69 72 65 28 27 63 72 79 70 74 6f 27 29 22 29 2c 69 3d 65 76 61 6c 28 22 72 65 71 75 69 72 65 28 27 62 75 66 66 65 72 27 29 2e 42 75 66 66 65 72
                                                            Data Ascii: ction(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(n)}return t},c=function(t){var n=eval("require('crypto')"),i=eval("require('buffer').Buffer
                                                            2024-10-29 09:26:46 UTC1378INData Raw: 31 30 30 30 0d 0a 3b 2b 2b 72 29 28 74 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 29 3c 31 32 38 3f 61 5b 6e 3e 3e 32 5d 7c 3d 74 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 32 30 34 38 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 39 32 7c 74 3e 3e 36 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 35 35 32 39 36 7c 7c 35 37 33 34 34 3c 3d 74 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d
                                                            Data Ascii: 1000;++r)(t=e.charCodeAt(r))<128?a[n>>2]|=t<<u[3&n++]:(t<2048?a[n>>2]|=(192|t>>6)<<u[3&n++]:(t<55296||57344<=t?a[n>>2]|=(224|t>>12)<<u[3&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]
                                                            2024-10-29 09:26:46 UTC1378INData Raw: 28 69 26 28 72 3d 72 3c 3c 33 30 7c 72 3e 3e 3e 32 29 7c 7e 69 26 6f 29 2b 74 2b 31 35 31 38 35 30 30 32 34 39 2b 61 5b 73 2b 34 5d 3c 3c 30 2c 69 3d 69 3c 3c 33 30 7c 69 3e 3e 3e 32 3b 66 6f 72 28 3b 73 3c 34 30 3b 73 2b 3d 35 29 74 3d 28 65 3d 28 6e 3d 28 65 3d 28 69 3d 28 65 3d 28 72 3d 28 65 3d 28 6f 3d 28 65 3d 74 3c 3c 35 7c 74 3e 3e 3e 32 37 29 2b 28 6e 5e 69 5e 72 29 2b 6f 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 5e 28 6e 3d 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 5e 69 29 2b 72 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 5e 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 5e 6e 29 2b 69 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73
                                                            Data Ascii: (i&(r=r<<30|r>>>2)|~i&o)+t+1518500249+a[s+4]<<0,i=i<<30|i>>>2;for(;s<40;s+=5)t=(e=(n=(e=(i=(e=(r=(e=(o=(e=t<<5|t>>>27)+(n^i^r)+o+1859775393+a[s]<<0)<<5|o>>>27)+(t^(n=n<<30|n>>>2)^i)+r+1859775393+a[s+1]<<0)<<5|r>>>27)+(o^(t=t<<30|t>>>2)^n)+i+1859775393+a[s
                                                            2024-10-29 09:26:46 UTC1348INData Raw: 26 31 35 5d 2b 6f 5b 74 3e 3e 32 34 26 31 35 5d 2b 6f 5b 74 3e 3e 32 30 26 31 35 5d 2b 6f 5b 74 3e 3e 31 36 26 31 35 5d 2b 6f 5b 74 3e 3e 31 32 26 31 35 5d 2b 6f 5b 74 3e 3e 38 26 31 35 5d 2b 6f 5b 74 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 74 5d 2b 6f 5b 6e 3e 3e 32 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 34 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 30 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 36 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 32 26 31 35 5d 2b 6f 5b 6e 3e 3e 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 6e 5d 2b 6f 5b 69 3e 3e 32 38 26 31 35 5d 2b 6f 5b 69 3e 3e 32 34 26 31 35 5d 2b 6f 5b 69 3e 3e 32 30 26 31 35 5d 2b 6f 5b 69 3e 3e 31 36 26 31 35 5d 2b 6f 5b 69 3e 3e 31 32 26 31 35 5d 2b 6f 5b 69 3e 3e 38 26 31 35 5d 2b 6f 5b 69 3e 3e 34 26 31 35 5d 2b
                                                            Data Ascii: &15]+o[t>>24&15]+o[t>>20&15]+o[t>>16&15]+o[t>>12&15]+o[t>>8&15]+o[t>>4&15]+o[15&t]+o[n>>28&15]+o[n>>24&15]+o[n>>20&15]+o[n>>16&15]+o[n>>12&15]+o[n>>8&15]+o[n>>4&15]+o[15&n]+o[i>>28&15]+o[i>>24&15]+o[i>>20&15]+o[i>>16&15]+o[i>>12&15]+o[i>>8&15]+o[i>>4&15]+
                                                            2024-10-29 09:26:46 UTC1378INData Raw: 31 30 30 30 0d 0a 7b 7d 3a 56 30 3b 72 65 74 75 72 6e 20 49 3d 65 2e 70 65 6e 64 6f 3d 65 2e 70 65 6e 64 6f 7c 7c 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 72 65 74 75 72 6e 22 73 74 61 67 69 6e 67 22 3d 3d 3d 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 4e 61 6d 65 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 75 6e 6d 69 6e 69 66 69 65 64 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 22 65 78 74 65 6e 73 69 6f 6e 22 3d 3d 3d 65 2e 69 6e 73 74 61 6c 6c 54 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 21 4d 28 65 29 26 26 7a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 50 28 65 29 26 26 74 7d 66 75 6e 63 74 69
                                                            Data Ascii: 1000{}:V0;return I=e.pendo=e.pendo||{}}function M(e){return"staging"===e.environmentName}function P(e){return!e.unminified}function F(e){return"extension"===e.installType}function D(e){return!F(e)&&!M(e)&&z(e)}function G(e,t){return!F(e)&&P(e)&&t}functi
                                                            2024-10-29 09:26:46 UTC1378INData Raw: 74 5b 65 5d 3d 74 5b 65 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 4b 28 74 2c 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 29 7b 69 66 28 21 65 2e 5f 71 29 66 6f 72 28 76 61 72 20 74 3d 4a 2c 6e 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 2b 2b 6e 29 71 28 74 5b 6e 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 2c 6e 29 7b 69 66 28 44 28 65 29 29 7b 65 3d 42 28 65 2c 21 30 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 6c 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 29 7b 69 66 28 47 28 65 2c 6e 29 29 7b 65 3d 42 28 65 2c 21 31 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 6c 65 28 65 2c 74 29 2c 21 30 7d
                                                            Data Ascii: t[e]=t[e]||function(){K(t,e,arguments)}}function V(e){if(!e._q)for(var t=J,n=0,i=t.length;n<i;++n)q(t[n],e)}function ue(e,t,n){if(D(e)){e=B(e,!0,n);if(e)return V(t),le(e,t),!0}return!1}function de(e,t,n){if(G(e,n)){e=B(e,!1,n);if(e)return V(t),le(e,t),!0}
                                                            2024-10-29 09:26:46 UTC1348INData Raw: 74 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 2c 57 3d 69 73 4e 61 4e 2c 4a 3d 69 73 46 69 6e 69 74 65 2c 4b 3d 21 7b 74 6f 53 74 72 69 6e 67 3a 6e 75 6c 6c 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 74 6f 53 74 72 69 6e 67 22 29 2c 71 3d 5b 22 76 61 6c 75 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 56 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 72 2e 6c 65 6e 67 74 68 2d 31 3a 2b
                                                            Data Ascii: t&&ArrayBuffer.isView,W=isNaN,J=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),q=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],V=Math.pow(2,53)-1;function c(r,o){return o=null==o?r.length-1:+
                                                            2024-10-29 09:26:46 UTC1378INData Raw: 32 30 30 30 0d 0a 75 6d 65 6e 74 73 22 29 2c 61 65 3d 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 65 28 61 72 67 75 6d 65 6e 74 73 29 7c 7c 28 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 67 28 65 2c 22 63 61 6c 6c 65 65 22 29 7d 29 7d 28 29 2c 6f 65 29 3b 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 29 7b 72 65 74 75 72 6e 20 58 28 65 29 26 26 57 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 30 3c 3d 65 26 26 65 3c 3d 56 7d 7d 66 75 6e 63 74 69 6f 6e
                                                            Data Ascii: 2000uments"),ae=(!function(){oe(arguments)||(oe=function(e){return g(e,"callee")})}(),oe);function se(e){return X(e)&&W(e)}function ue(e){return function(){return e}}function de(t){return function(e){e=t(e);return"number"==typeof e&&0<=e&&e<=V}}function
                                                            2024-10-29 09:26:46 UTC1378INData Raw: 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 68 69 73 2e 5f 77 72 61 70 70 65 64 29 7d 3b 76 61 72 20 76 65 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 3b 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 3f 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 31 2f 74 3a 6e 75 6c 6c 21 3d 65 26 26 6e 75 6c 6c 21 3d 74 26 26 28 65 21 3d 65 3f 74 21 3d 74 3a 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 28 72 3d 74 79 70 65 6f 66 20 65 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 72 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 26 26 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 2c 69 29 7b 65 20 69 6e 73
                                                            Data Ascii: totype.toString=function(){return String(this._wrapped)};var ve="[object DataView]";function ye(e,t,n,i){var r;return e===t?0!==e||1/e==1/t:null!=e&&null!=t&&(e!=e?t!=t:("function"==(r=typeof e)||"object"==r||"object"==typeof t)&&function c(e,t,n,i){e ins


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.4497443.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:46 UTC642OUTGET /polyfills.ea375224e2490b8a.js HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Origin: https://prod.luxsinsights.com
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:46 UTC448INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:46 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/javascript
                                                            Content-Length: 34054
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:26 GMT
                                                            ETag: "6719080a-8506"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:46 UTC7746INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6c 75 78 73 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6c 75 78 73 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 37 34 33 35 3a 28 69 65 2c 45 65 2c 64 65 29 3d 3e 7b 64 65 28 38 38 35 38 33 29 3b 77 69 6e 64 6f 77 2e 70 72 6f 63 65 73 73 3d 7b 65 6e 76 3a 7b 44 45 42 55 47 3a 76 6f 69 64 20 30 7d 7d 7d 2c 38 38 35 38 33 3a 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 48 29 7b 74 26 26 74 2e 6d 61 72 6b 26 26 74 2e 6d 61 72 6b 28 48 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 48 2c 72 29 7b 74 26 26 74 2e 6d 65 61 73 75 72
                                                            Data Ascii: "use strict";(self.webpackChunkluxsweb=self.webpackChunkluxsweb||[]).push([[429],{7435:(ie,Ee,de)=>{de(88583);window.process={env:{DEBUG:void 0}}},88583:()=>{!function(e){const t=e.performance;function c(H){t&&t.mark&&t.mark(H)}function s(H,r){t&&t.measur
                                                            2024-10-29 09:26:46 UTC446INData Raw: 73 6b 3e 30 2c 65 76 65 6e 74 54 61 73 6b 3a 6f 2e 65 76 65 6e 74 54 61 73 6b 3e 30 2c 63 68 61 6e 67 65 3a 72 7d 3b 74 68 69 73 2e 68 61 73 54 61 73 6b 28 74 68 69 73 2e 7a 6f 6e 65 2c 74 65 29 7d 7d 7d 63 6c 61 73 73 20 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 72 2c 6e 2c 6f 2c 62 2c 47 2c 74 65 29 7b 69 66 28 74 68 69 73 2e 5f 7a 6f 6e 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 72 75 6e 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 5f 7a 6f 6e 65 44 65 6c 65 67 61 74 65 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 74 61 74 65 3d 22 6e 6f 74 53 63 68 65 64 75 6c 65 64 22 2c 74 68 69 73 2e 74 79 70 65 3d 72 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 6e 2c 74 68 69 73 2e 64 61 74 61 3d 62 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 46 6e 3d 47 2c 74 68 69 73 2e 63 61 6e 63 65
                                                            Data Ascii: sk>0,eventTask:o.eventTask>0,change:r};this.hasTask(this.zone,te)}}}class m{constructor(r,n,o,b,G,te){if(this._zone=null,this.runCount=0,this._zoneDelegates=null,this._state="notScheduled",this.type=r,this.source=n,this.data=b,this.scheduleFn=G,this.cance
                                                            2024-10-29 09:26:46 UTC7554INData Raw: 7d 7d 73 74 61 74 69 63 20 69 6e 76 6f 6b 65 54 61 73 6b 28 72 2c 6e 2c 6f 29 7b 72 7c 7c 28 72 3d 74 68 69 73 29 2c 51 2b 2b 3b 74 72 79 7b 72 65 74 75 72 6e 20 72 2e 72 75 6e 43 6f 75 6e 74 2b 2b 2c 72 2e 7a 6f 6e 65 2e 72 75 6e 54 61 73 6b 28 72 2c 6e 2c 6f 29 7d 66 69 6e 61 6c 6c 79 7b 31 3d 3d 51 26 26 45 28 29 2c 51 2d 2d 7d 7d 67 65 74 20 7a 6f 6e 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 7a 6f 6e 65 7d 67 65 74 20 73 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 74 61 74 65 7d 63 61 6e 63 65 6c 53 63 68 65 64 75 6c 65 52 65 71 75 65 73 74 28 29 7b 74 68 69 73 2e 5f 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 41 2c 58 29 7d 5f 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 72 2c 6e 2c 6f 29 7b 69 66 28 74 68 69 73 2e 5f 73 74 61 74 65
                                                            Data Ascii: }}static invokeTask(r,n,o){r||(r=this),Q++;try{return r.runCount++,r.zone.runTask(r,n,o)}finally{1==Q&&E(),Q--}}get zone(){return this._zone}get state(){return this._state}cancelScheduleRequest(){this._transitionTo(A,X)}_transitionTo(r,n,o){if(this._state
                                                            2024-10-29 09:26:46 UTC638INData Raw: 74 20 54 3d 74 2e 63 75 72 72 65 6e 74 54 61 73 6b 26 26 74 2e 63 75 72 72 65 6e 74 54 61 73 6b 2e 64 61 74 61 26 26 74 2e 63 75 72 72 65 6e 74 54 61 73 6b 2e 64 61 74 61 2e 5f 5f 63 72 65 61 74 69 6f 6e 54 72 61 63 65 5f 5f 3b 54 26 26 61 28 69 2c 6f 65 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 54 7d 29 7d 66 6f 72 28 6c 65 74 20 54 3d 30 3b 54 3c 76 2e 6c 65 6e 67 74 68 3b 29 51 28 75 2c 76 5b 54 2b 2b 5d 2c 76 5b 54 2b 2b 5d 2c 76 5b 54 2b 2b 5d 2c 76 5b 54 2b 2b 5d 29 3b 69 66 28 30 3d 3d 76 2e 6c 65 6e 67 74 68 26 26 66 3d 3d 78 29 7b 75 5b 71 5d 3d 30 3b 6c 65 74 20 54 3d 69 3b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55
                                                            Data Ascii: t T=t.currentTask&&t.currentTask.data&&t.currentTask.data.__creationTrace__;T&&a(i,oe,{configurable:!0,enumerable:!1,writable:!0,value:T})}for(let T=0;T<v.length;)Q(u,v[T++],v[T++],v[T++],v[T++]);if(0==v.length&&f==x){u[q]=0;let T=i;try{throw new Error("U
                                                            2024-10-29 09:26:46 UTC7362INData Raw: 20 75 7d 63 6f 6e 73 74 20 55 3d 79 28 22 72 65 6a 65 63 74 69 6f 6e 48 61 6e 64 6c 65 64 48 61 6e 64 6c 65 72 22 29 3b 66 75 6e 63 74 69 6f 6e 20 72 65 28 75 29 7b 69 66 28 30 3d 3d 3d 75 5b 71 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 66 3d 74 5b 55 5d 3b 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 66 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 72 65 6a 65 63 74 69 6f 6e 3a 75 5b 52 5d 2c 70 72 6f 6d 69 73 65 3a 75 7d 29 7d 63 61 74 63 68 7b 7d 75 5b 71 5d 3d 78 3b 66 6f 72 28 6c 65 74 20 66 3d 30 3b 66 3c 5f 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 75 3d 3d 3d 5f 5b 66 5d 2e 70 72 6f 6d 69 73 65 26 26 5f 2e 73 70 6c 69 63 65 28 66 2c 31 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 75 2c 66 2c 69 2c 68 2c 67 29 7b 72 65 28 75 29 3b 63 6f 6e
                                                            Data Ascii: u}const U=y("rejectionHandledHandler");function re(u){if(0===u[q]){try{const f=t[U];f&&"function"==typeof f&&f.call(this,{rejection:u[R],promise:u})}catch{}u[q]=x;for(let f=0;f<_.length;f++)u===_[f].promise&&_.splice(f,1)}}function Q(u,f,i,h,g){re(u);con
                                                            2024-10-29 09:26:46 UTC830INData Raw: 29 2c 64 2e 74 61 72 67 65 74 3d 44 2c 64 2e 63 61 70 74 75 72 65 3d 78 65 2c 64 2e 65 76 65 6e 74 4e 61 6d 65 3d 4f 2c 64 2e 69 73 45 78 69 73 74 69 6e 67 3d 6f 74 3b 63 6f 6e 73 74 20 62 65 3d 24 3f 68 74 3a 76 6f 69 64 20 30 3b 62 65 26 26 28 62 65 2e 74 61 73 6b 44 61 74 61 3d 64 29 3b 63 6f 6e 73 74 20 68 65 3d 67 74 2e 73 63 68 65 64 75 6c 65 45 76 65 6e 74 54 61 73 6b 28 44 65 2c 56 2c 62 65 2c 67 2c 76 29 3b 72 65 74 75 72 6e 20 64 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 2c 62 65 26 26 28 62 65 2e 74 61 73 6b 44 61 74 61 3d 6e 75 6c 6c 29 2c 6e 74 26 26 28 73 65 2e 6f 6e 63 65 3d 21 30 29 2c 21 79 65 26 26 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 68 65 2e 6f 70 74 69 6f 6e 73 7c 7c 28 68 65 2e 6f 70 74 69 6f 6e 73 3d 73 65 29 2c 68 65 2e
                                                            Data Ascii: ),d.target=D,d.capture=xe,d.eventName=O,d.isExisting=ot;const be=$?ht:void 0;be&&(be.taskData=d);const he=gt.scheduleEventTask(De,V,be,g,v);return d.target=null,be&&(be.taskData=null),nt&&(se.once=!0),!ye&&"boolean"==typeof he.options||(he.options=se),he.
                                                            2024-10-29 09:26:47 UTC7170INData Raw: 29 7b 63 6f 6e 73 74 20 42 3d 4f 5b 56 5d 3b 69 66 28 47 28 42 2c 54 29 29 7b 69 66 28 4f 2e 73 70 6c 69 63 65 28 56 2c 31 29 2c 42 2e 69 73 52 65 6d 6f 76 65 64 3d 21 30 2c 30 3d 3d 3d 4f 2e 6c 65 6e 67 74 68 26 26 28 42 2e 61 6c 6c 52 65 6d 6f 76 65 64 3d 21 30 2c 69 5b 44 5d 3d 6e 75 6c 6c 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 68 29 29 7b 69 5b 6b 65 2b 22 4f 4e 5f 50 52 4f 50 45 52 54 59 22 2b 68 5d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 42 2e 7a 6f 6e 65 2e 63 61 6e 63 65 6c 54 61 73 6b 28 42 29 2c 4d 3f 69 3a 76 6f 69 64 20 30 7d 7d 72 65 74 75 72 6e 20 50 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 70 5b 79 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 7c 7c 65 3b 6c 65 74 20
                                                            Data Ascii: ){const B=O[V];if(G(B,T)){if(O.splice(V,1),B.isRemoved=!0,0===O.length&&(B.allRemoved=!0,i[D]=null,"string"==typeof h)){i[ke+"ON_PROPERTY"+h]=null}return B.zone.cancelTask(B),M?i:void 0}}return P.apply(this,arguments)},p[y]=function(){const i=this||e;let
                                                            2024-10-29 09:26:47 UTC1022INData Raw: 6e 73 74 20 6d 3d 6b 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 66 28 21 6d 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 49 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 3b 6c 65 74 20 5a 3d 49 5b 5a 65 5d 2c 46 3d 49 5b 4e 65 5d 3b 69 66 28 21 5a 29 7b 63 6f 6e 73 74 20 64 3d 6b 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 45 76 65 6e 74 54 61 72 67 65 74 3b 69 66 28 64 29 7b 63 6f 6e 73 74 20 4e 3d 64 2e 70 72 6f 74 6f 74 79 70 65 3b 5a 3d 4e 5b 5a 65 5d 2c 46 3d 4e 5b 4e 65 5d 7d 7d 63 6f 6e 73 74 20 6a 3d 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 4b 3d 22 73 63 68 65 64 75 6c 65 64 22 3b 66 75 6e 63 74 69 6f 6e 20 71 28 64 29 7b 63 6f 6e 73 74 20 4e 3d 64 2e 64 61 74 61 2c 50 3d 4e 2e 74 61 72 67 65 74 3b 50 5b 6c 5d 3d 21 31 2c 50 5b 5f 5d
                                                            Data Ascii: nst m=k.XMLHttpRequest;if(!m)return;const I=m.prototype;let Z=I[Ze],F=I[Ne];if(!Z){const d=k.XMLHttpRequestEventTarget;if(d){const N=d.prototype;Z=N[Ze],F=N[Ne]}}const j="readystatechange",K="scheduled";function q(d){const N=d.data,P=N.target;P[l]=!1,P[_]
                                                            2024-10-29 09:26:47 UTC1286INData Raw: 4d 5d 7c 7c 64 5b 73 5d 29 72 65 74 75 72 6e 20 70 2e 61 70 70 6c 79 28 64 2c 4e 29 3b 7b 63 6f 6e 73 74 20 50 3d 7b 74 61 72 67 65 74 3a 64 2c 75 72 6c 3a 64 5b 79 5d 2c 69 73 50 65 72 69 6f 64 69 63 3a 21 31 2c 61 72 67 73 3a 4e 2c 61 62 6f 72 74 65 64 3a 21 31 7d 2c 4a 3d 4d 65 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 73 65 6e 64 22 2c 52 2c 50 2c 71 2c 45 29 3b 64 26 26 21 30 3d 3d 3d 64 5b 5f 5d 26 26 21 50 2e 61 62 6f 72 74 65 64 26 26 4a 2e 73 74 61 74 65 3d 3d 3d 4b 26 26 4a 2e 69 6e 76 6f 6b 65 28 29 7d 7d 29 2c 78 3d 6c 65 28 49 2c 22 61 62 6f 72 74 22 2c 28 29 3d 3e 66 75 6e 63 74 69 6f 6e 28 64 2c 4e 29 7b 63 6f 6e 73 74 20 50 3d 66 75 6e 63 74 69 6f 6e 20 53 28 64 29 7b 72 65 74 75 72 6e 20 64 5b 63 5d 7d 28 64 29 3b 69 66 28 50 26
                                                            Data Ascii: M]||d[s])return p.apply(d,N);{const P={target:d,url:d[y],isPeriodic:!1,args:N,aborted:!1},J=Me("XMLHttpRequest.send",R,P,q,E);d&&!0===d[_]&&!P.aborted&&J.state===K&&J.invoke()}}),x=le(I,"abort",()=>function(d,N){const P=function S(d){return d[c]}(d);if(P&


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.4497413.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:46 UTC637OUTGET /main.eace655848e13166.js HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Origin: https://prod.luxsinsights.com
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:46 UTC453INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:46 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/javascript
                                                            Content-Length: 15016755
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:26 GMT
                                                            ETag: "6719080a-e52333"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:46 UTC5533INData Raw: 76 61 72 20 50 64 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4f 64 65 3d 28 46 2c 62 2c 74 29 3d 3e 62 20 69 6e 20 46 3f 50 64 65 28 46 2c 62 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 74 7d 29 3a 46 5b 62 5d 3d 74 2c 79 72 3d 28 46 2c 62 2c 74 29 3d 3e 28 4f 64 65 28 46 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 62 3f 62 2b 22 22 3a 62 2c 74 29 2c 74 29 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6c 75 78 73 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6c 75 78 73 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 2c 34 32 39 5d 2c 7b 34 30 36 3a 28 46 2c 62 2c 74 29 3d 3e
                                                            Data Ascii: var Pde=Object.defineProperty,Ode=(F,b,t)=>b in F?Pde(F,b,{enumerable:!0,configurable:!0,writable:!0,value:t}):F[b]=t,yr=(F,b,t)=>(Ode(F,"symbol"!=typeof b?b+"":b,t),t);(self.webpackChunkluxsweb=self.webpackChunkluxsweb||[]).push([[179,429],{406:(F,b,t)=>
                                                            2024-10-29 09:26:46 UTC2659INData Raw: 61 6d 65 3a 76 6f 69 64 20 30 2c 64 65 66 61 75 6c 74 44 65 63 6f 72 61 74 6f 72 3a 76 6f 69 64 20 30 7d 2c 79 74 3d 7b 64 65 65 70 3a 21 31 2c 6e 61 6d 65 3a 76 6f 69 64 20 30 2c 64 65 66 61 75 6c 74 44 65 63 6f 72 61 74 6f 72 3a 76 6f 69 64 20 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 74 28 45 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 45 74 3f 76 74 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 45 74 3f 7b 6e 61 6d 65 3a 45 74 2c 64 65 65 70 3a 21 30 7d 3a 45 74 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 45 74 29 7b 72 65 74 75 72 6e 20 45 74 2e 64 65 66 61 75 6c 74 44 65 63 6f 72 61 74 6f 72 3f 45 74 2e 64 65 66 61 75 6c 74 44 65 63 6f 72 61 74 6f 72 2e 65 6e 68 61 6e 63 65 72 3a 21 31 3d 3d 3d 45 74 2e 64 65 65 70 3f 4d 74 3a 6e 74 7d 4f 62 6a
                                                            Data Ascii: ame:void 0,defaultDecorator:void 0},yt={deep:!1,name:void 0,defaultDecorator:void 0};function zt(Et){return null==Et?vt:"string"==typeof Et?{name:Et,deep:!0}:Et}function wt(Et){return Et.defaultDecorator?Et.defaultDecorator.enhancer:!1===Et.deep?Mt:nt}Obj
                                                            2024-10-29 09:26:46 UTC5341INData Raw: 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4a 74 3f 4a 74 3a 7b 7d 3b 72 65 74 75 72 6e 20 79 69 2e 67 65 74 3d 69 74 2c 79 69 2e 73 65 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4a 74 3f 4a 74 3a 79 69 2e 73 65 74 2c 79 69 2e 6e 61 6d 65 3d 79 69 2e 6e 61 6d 65 7c 7c 69 74 2e 6e 61 6d 65 7c 7c 22 22 2c 6e 65 77 20 5f 72 28 79 69 29 7d 3b 51 6e 2e 73 74 72 75 63 74 3d 66 6e 2c 28 45 74 3d 68 72 7c 7c 28 68 72 3d 7b 7d 29 29 5b 45 74 2e 4e 4f 54 5f 54 52 41 43 4b 49 4e 47 3d 2d 31 5d 3d 22 4e 4f 54 5f 54 52 41 43 4b 49 4e 47 22 2c 45 74 5b 45 74 2e 55 50 5f 54 4f 5f 44 41 54 45 3d 30 5d 3d 22 55 50 5f 54 4f 5f 44 41 54 45 22 2c 45 74 5b 45 74 2e 50 4f 53 53 49 42 4c 59 5f 53 54 41 4c 45 3d 31 5d 3d 22 50 4f 53 53 49 42 4c 59 5f 53 54 41
                                                            Data Ascii: ject"==typeof Jt?Jt:{};return yi.get=it,yi.set="function"==typeof Jt?Jt:yi.set,yi.name=yi.name||it.name||"",new _r(yi)};Qn.struct=fn,(Et=hr||(hr={}))[Et.NOT_TRACKING=-1]="NOT_TRACKING",Et[Et.UP_TO_DATE=0]="UP_TO_DATE",Et[Et.POSSIBLY_STALE=1]="POSSIBLY_STA
                                                            2024-10-29 09:26:46 UTC2851INData Raw: 73 73 65 64 42 79 3d 30 2c 74 68 69 73 2e 6c 6f 77 65 73 74 4f 62 73 65 72 76 65 72 53 74 61 74 65 3d 68 72 2e 55 50 5f 54 4f 5f 44 41 54 45 2c 74 68 69 73 2e 75 6e 62 6f 75 6e 64 44 65 70 73 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 5f 5f 6d 61 70 69 64 3d 22 23 22 2b 73 28 29 2c 74 68 69 73 2e 76 61 6c 75 65 3d 6e 65 77 20 72 69 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 69 73 43 6f 6d 70 75 74 69 6e 67 3d 21 31 2c 74 68 69 73 2e 69 73 52 75 6e 6e 69 6e 67 53 65 74 74 65 72 3d 21 31 2c 74 68 69 73 2e 69 73 54 72 61 63 69 6e 67 3d 61 69 2e 4e 4f 4e 45 2c 74 68 69 73 2e 64 65 72 69 76 61 74 69 6f 6e 3d 69 74 2e 67 65 74 2c 74 68 69 73 2e 6e 61 6d 65 3d 69 74 2e 6e 61 6d 65 7c 7c 22 43 6f 6d 70 75 74 65 64 56 61 6c 75 65 40 22 2b 73 28 29 2c 69 74 2e 73 65 74 26 26
                                                            Data Ascii: ssedBy=0,this.lowestObserverState=hr.UP_TO_DATE,this.unboundDepsCount=0,this.__mapid="#"+s(),this.value=new ri(null),this.isComputing=!1,this.isRunningSetter=!1,this.isTracing=ai.NONE,this.derivation=it.get,this.name=it.name||"ComputedValue@"+s(),it.set&&
                                                            2024-10-29 09:26:46 UTC5149INData Raw: 61 29 7d 79 69 3d 21 31 2c 77 6f 3d 51 73 7d 29 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 61 72 6e 41 62 6f 75 74 55 6e 74 72 61 63 6b 65 64 52 65 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 29 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 2b 22 5b 22 2b 74 68 69 73 2e 64 65 72 69 76 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 5d 22 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 28 74 68 69 73 2e 67 65 74 28 29 29
                                                            Data Ascii: a)}yi=!1,wo=Qs})},Et.prototype.warnAboutUntrackedRead=function(){},Et.prototype.toJSON=function(){return this.get()},Et.prototype.toString=function(){return this.name+"["+this.derivation.toString()+"]"},Et.prototype.valueOf=function(){return J(this.get())
                                                            2024-10-29 09:26:46 UTC3043INData Raw: 6f 66 20 63 61 75 73 69 6e 67 20 61 63 74 69 6f 6e 20 62 65 6c 6f 77 29 22 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 52 72 2c 69 74 29 2c 7a 6c 28 29 26 26 6c 6c 28 7b 74 79 70 65 3a 22 65 72 72 6f 72 22 2c 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 6d 65 73 73 61 67 65 3a 52 72 2c 65 72 72 6f 72 3a 22 22 2b 69 74 7d 29 2c 54 65 2e 67 6c 6f 62 61 6c 52 65 61 63 74 69 6f 6e 45 72 72 6f 72 48 61 6e 64 6c 65 72 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 79 69 29 7b 72 65 74 75 72 6e 20 79 69 28 69 74 2c 4a 74 29 7d 29 7d 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 44 69 73 70 6f 73 65 64 7c 7c 28 74 68 69 73 2e 69 73 44 69 73 70 6f 73 65 64 3d 21 30 2c 74 68
                                                            Data Ascii: of causing action below)"):console.error(Rr,it),zl()&&ll({type:"error",name:this.name,message:Rr,error:""+it}),Te.globalReactionErrorHandlers.forEach(function(yi){return yi(it,Jt)})}},Et.prototype.dispose=function(){this.isDisposed||(this.isDisposed=!0,th
                                                            2024-10-29 09:26:47 UTC4957INData Raw: 29 7b 7d 7d 7d 3b 76 61 72 20 4f 75 3d 66 75 6e 63 74 69 6f 6e 28 45 74 29 7b 72 65 74 75 72 6e 20 45 74 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 75 28 45 74 29 7b 72 65 74 75 72 6e 20 45 74 2e 73 63 68 65 64 75 6c 65 72 3f 45 74 2e 73 63 68 65 64 75 6c 65 72 3a 45 74 2e 64 65 6c 61 79 3f 66 75 6e 63 74 69 6f 6e 28 69 74 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 69 74 2c 45 74 2e 64 65 6c 61 79 29 7d 3a 4f 75 7d 66 75 6e 63 74 69 6f 6e 20 65 64 28 45 74 2c 69 74 2c 4a 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 4a 74 26 26 28 4a 74 3d 63 29 2c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 4a 74 26 26 28 4a 74 3d 7b 66 69 72 65 49 6d 6d 65 64 69 61 74 65 6c 79 3a 4a 74 7d 29 3b 76 61 72 20 79 64 2c 52 72 3d 4a 74 2e 6e 61 6d 65 7c 7c 22
                                                            Data Ascii: ){}}};var Ou=function(Et){return Et()};function fu(Et){return Et.scheduler?Et.scheduler:Et.delay?function(it){return setTimeout(it,Et.delay)}:Ou}function ed(Et,it,Jt){void 0===Jt&&(Jt=c),"boolean"==typeof Jt&&(Jt={fireImmediately:Jt});var yd,Rr=Jt.name||"
                                                            2024-10-29 09:26:47 UTC3235INData Raw: 74 3c 30 26 26 28 69 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 77 6f 2b 69 74 29 29 2c 4a 74 3d 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 77 6f 2d 69 74 3a 6e 75 6c 6c 3d 3d 4a 74 3f 30 3a 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 4a 74 2c 77 6f 2d 69 74 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 52 72 26 26 28 52 72 3d 61 29 2c 4f 73 28 74 68 69 73 29 29 7b 76 61 72 20 51 73 3d 42 6c 28 74 68 69 73 2c 7b 6f 62 6a 65 63 74 3a 74 68 69 73 2e 61 72 72 61 79 2c 74 79 70 65 3a 22 73 70 6c 69 63 65 22 2c 69 6e 64 65 78 3a 69 74 2c 72 65 6d 6f 76 65 64 43 6f 75 6e 74 3a 4a 74 2c 61 64 64 65 64 3a 52 72 7d 29 3b 69 66 28 21 51 73 29 72 65 74 75 72 6e 20 61 3b 4a 74 3d 51 73 2e 72 65 6d 6f 76 65 64 43 6f 75 6e 74 2c 52 72 3d 51 73 2e
                                                            Data Ascii: t<0&&(it=Math.max(0,wo+it)),Jt=1===arguments.length?wo-it:null==Jt?0:Math.max(0,Math.min(Jt,wo-it)),void 0===Rr&&(Rr=a),Os(this)){var Qs=Bl(this,{object:this.array,type:"splice",index:it,removedCount:Jt,added:Rr});if(!Qs)return a;Jt=Qs.removedCount,Rr=Qs.
                                                            2024-10-29 09:26:47 UTC4765INData Raw: 57 69 74 68 41 72 72 61 79 28 79 69 2e 76 61 6c 75 65 73 2e 6c 65 6e 67 74 68 2c 30 2c 4a 74 29 2c 79 69 2e 76 61 6c 75 65 73 2e 6c 65 6e 67 74 68 7d 2c 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 70 6c 69 63 65 28 4d 61 74 68 2e 6d 61 78 28 74 68 69 73 2e 24 6d 6f 62 78 2e 76 61 6c 75 65 73 2e 6c 65 6e 67 74 68 2d 31 2c 30 29 2c 31 29 5b 30 5d 7d 2c 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 70 6c 69 63 65 28 30 2c 31 29 5b 30 5d 7d 2c 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 4a 74 3d 5b 5d 2c 52 72 3d 30 3b 52 72
                                                            Data Ascii: WithArray(yi.values.length,0,Jt),yi.values.length},it.prototype.pop=function(){return this.splice(Math.max(this.$mobx.values.length-1,0),1)[0]},it.prototype.shift=function(){return this.splice(0,1)[0]},it.prototype.unshift=function(){for(var Jt=[],Rr=0;Rr
                                                            2024-10-29 09:26:47 UTC3427INData Raw: 79 70 65 2e 5f 75 70 64 61 74 65 48 61 73 4d 61 70 45 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 69 74 2c 4a 74 29 7b 76 61 72 20 52 72 3d 74 68 69 73 2e 5f 68 61 73 4d 61 70 2e 67 65 74 28 69 74 29 3b 52 72 26 26 52 72 2e 73 65 74 4e 65 77 56 61 6c 75 65 28 4a 74 29 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 75 70 64 61 74 65 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 69 74 2c 4a 74 29 7b 76 61 72 20 52 72 3d 74 68 69 73 2e 5f 64 61 74 61 2e 67 65 74 28 69 74 29 3b 69 66 28 28 4a 74 3d 52 72 2e 70 72 65 70 61 72 65 4e 65 77 56 61 6c 75 65 28 4a 74 29 29 21 3d 3d 54 65 2e 55 4e 43 48 41 4e 47 45 44 29 7b 76 61 72 20 79 69 3d 7a 6c 28 29 2c 77 6f 3d 50 6c 28 74 68 69 73 29 2c 51 73 3d 77 6f 7c 7c 79 69 3f 7b 74 79 70 65 3a 22 75 70 64 61 74 65 22 2c
                                                            Data Ascii: ype._updateHasMapEntry=function(it,Jt){var Rr=this._hasMap.get(it);Rr&&Rr.setNewValue(Jt)},Et.prototype._updateValue=function(it,Jt){var Rr=this._data.get(it);if((Jt=Rr.prepareNewValue(Jt))!==Te.UNCHANGED){var yi=zl(),wo=Pl(this),Qs=wo||yi?{type:"update",


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.4497423.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:46 UTC604OUTGET /scripts.6c183ee58008d7c9.js HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:46 UTC452INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:46 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/javascript
                                                            Content-Length: 4822144
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:26 GMT
                                                            ETag: "6719080a-499480"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:46 UTC7742INData Raw: 69 66 28 66 75 6e 63 74 69 6f 6e 28 64 2c 68 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3c 22 75 22 3f 68 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 68 29 3a 68 28 28 64 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 64 7c 7c 73 65 6c 66 29 2e 43 65 73 69 75 6d 3d 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 28 64 29 7b 72 65 74 75 72 6e 20 6e
                                                            Data Ascii: if(function(d,h){"object"==typeof exports&&typeof module<"u"?h(exports):"function"==typeof define&&define.amd?define(["exports"],h):h((d=typeof globalThis<"u"?globalThis:d||self).Cesium={})}(this,function(exports){"use strict";function defined(d){return n
                                                            2024-10-29 09:26:46 UTC450INData Raw: 6d 2a 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 61 62 73 28 64 29 2c 4d 61 74 68 2e 61 62 73 28 68 29 29 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 6c 65 73 73 54 68 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 64 2d 68 3c 2d 6d 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 6c 65 73 73 54 68 61 6e 4f 72 45 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 64 2d 68 3c 6d 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 67 72 65 61 74 65 72 54 68 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 64 2d 68 3e 6d 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 67 72 65 61 74 65 72 54 68 61 6e 4f 72 45 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 64 2d
                                                            Data Ascii: m*Math.max(Math.abs(d),Math.abs(h))},CesiumMath.lessThan=function(d,h,m){return d-h<-m},CesiumMath.lessThanOrEquals=function(d,h,m){return d-h<m},CesiumMath.greaterThan=function(d,h,m){return d-h>m},CesiumMath.greaterThanOrEquals=function(d,h,m){return d-
                                                            2024-10-29 09:26:46 UTC7550INData Raw: 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 69 6e 63 72 65 6d 65 6e 74 57 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 3d 64 65 66 61 75 6c 74 56 61 6c 75 65 28 6d 2c 30 29 2c 2b 2b 64 3e 68 26 26 28 64 3d 6d 29 2c 64 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 69 73 50 6f 77 65 72 4f 66 54 77 6f 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 64 26 26 30 3d 3d 28 64 26 64 2d 31 29 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 6e 65 78 74 50 6f 77 65 72 4f 66 54 77 6f 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 2d 2d 64 2c 64 7c 3d 64 3e 3e 31 2c 64 7c 3d 64 3e 3e 32 2c 64 7c 3d 64 3e 3e 34 2c 64 7c 3d 64 3e 3e 38 2c 64 7c 3d 64 3e 3e 31 36 2c 2b 2b 64 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 70 72
                                                            Data Ascii: },CesiumMath.incrementWrap=function(d,h,m){return m=defaultValue(m,0),++d>h&&(d=m),d},CesiumMath.isPowerOfTwo=function(d){return 0!==d&&0==(d&d-1)},CesiumMath.nextPowerOfTwo=function(d){return--d,d|=d>>1,d|=d>>2,d|=d>>4,d|=d>>8,d|=d>>16,++d},CesiumMath.pr
                                                            2024-10-29 09:26:46 UTC642INData Raw: 3b 66 6f 72 28 6c 65 74 20 43 3d 30 3b 43 3c 79 3b 43 2b 3d 32 29 7b 63 6f 6e 73 74 20 54 3d 64 5b 43 5d 2c 53 3d 64 5b 43 2b 31 5d 2c 41 3d 43 2f 32 3b 6d 5b 41 5d 3d 43 61 72 74 65 73 69 61 6e 33 2e 66 72 6f 6d 52 61 64 69 61 6e 73 28 54 2c 53 2c 30 2c 68 2c 6d 5b 41 5d 29 7d 72 65 74 75 72 6e 20 6d 7d 2c 43 61 72 74 65 73 69 61 6e 33 2e 66 72 6f 6d 44 65 67 72 65 65 73 41 72 72 61 79 48 65 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 63 6f 6e 73 74 20 79 3d 64 2e 6c 65 6e 67 74 68 3b 64 65 66 69 6e 65 64 28 6d 29 3f 6d 2e 6c 65 6e 67 74 68 3d 79 2f 33 3a 6d 3d 6e 65 77 20 41 72 72 61 79 28 79 2f 33 29 3b 66 6f 72 28 6c 65 74 20 43 3d 30 3b 43 3c 79 3b 43 2b 3d 33 29 7b 63 6f 6e 73 74 20 54 3d 64 5b 43 5d 2c 53 3d 64 5b 43 2b 31 5d
                                                            Data Ascii: ;for(let C=0;C<y;C+=2){const T=d[C],S=d[C+1],A=C/2;m[A]=Cartesian3.fromRadians(T,S,0,h,m[A])}return m},Cartesian3.fromDegreesArrayHeights=function(d,h,m){const y=d.length;defined(m)?m.length=y/3:m=new Array(y/3);for(let C=0;C<y;C+=3){const T=d[C],S=d[C+1]
                                                            2024-10-29 09:26:46 UTC7358INData Raw: 31 2c 31 29 29 2c 43 61 72 74 65 73 69 61 6e 33 2e 55 4e 49 54 5f 58 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 6e 65 77 20 43 61 72 74 65 73 69 61 6e 33 28 31 2c 30 2c 30 29 29 2c 43 61 72 74 65 73 69 61 6e 33 2e 55 4e 49 54 5f 59 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 6e 65 77 20 43 61 72 74 65 73 69 61 6e 33 28 30 2c 31 2c 30 29 29 2c 43 61 72 74 65 73 69 61 6e 33 2e 55 4e 49 54 5f 5a 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 6e 65 77 20 43 61 72 74 65 73 69 61 6e 33 28 30 2c 30 2c 31 29 29 2c 43 61 72 74 65 73 69 61 6e 33 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 43 61 72 74 65 73 69 61 6e 33 2e 63 6c 6f 6e 65 28 74 68 69 73 2c 64 29 7d 2c 43 61 72 74 65 73 69 61 6e 33 2e 70
                                                            Data Ascii: 1,1)),Cartesian3.UNIT_X=Object.freeze(new Cartesian3(1,0,0)),Cartesian3.UNIT_Y=Object.freeze(new Cartesian3(0,1,0)),Cartesian3.UNIT_Z=Object.freeze(new Cartesian3(0,0,1)),Cartesian3.prototype.clone=function(d){return Cartesian3.clone(this,d)},Cartesian3.p
                                                            2024-10-29 09:26:46 UTC834INData Raw: 74 6f 74 79 70 65 2e 63 61 72 74 6f 67 72 61 70 68 69 63 41 72 72 61 79 54 6f 43 61 72 74 65 73 69 61 6e 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 29 7b 63 6f 6e 73 74 20 6d 3d 64 2e 6c 65 6e 67 74 68 3b 64 65 66 69 6e 65 64 28 68 29 3f 68 2e 6c 65 6e 67 74 68 3d 6d 3a 68 3d 6e 65 77 20 41 72 72 61 79 28 6d 29 3b 66 6f 72 28 6c 65 74 20 79 3d 30 3b 79 3c 6d 3b 79 2b 2b 29 68 5b 79 5d 3d 74 68 69 73 2e 63 61 72 74 6f 67 72 61 70 68 69 63 54 6f 43 61 72 74 65 73 69 61 6e 28 64 5b 79 5d 2c 68 5b 79 5d 29 3b 72 65 74 75 72 6e 20 68 7d 3b 63 6f 6e 73 74 20 63 61 72 74 65 73 69 61 6e 54 6f 43 61 72 74 6f 67 72 61 70 68 69 63 4e 3d 6e 65 77 20 43 61 72 74 65 73 69 61 6e 33 2c 63 61 72 74 65 73 69 61 6e 54 6f 43 61 72 74 6f 67 72 61 70 68 69 63 50 3d
                                                            Data Ascii: totype.cartographicArrayToCartesianArray=function(d,h){const m=d.length;defined(h)?h.length=m:h=new Array(m);for(let y=0;y<m;y++)h[y]=this.cartographicToCartesian(d[y],h[y]);return h};const cartesianToCartographicN=new Cartesian3,cartesianToCartographicP=
                                                            2024-10-29 09:26:47 UTC7166INData Raw: 6c 65 6e 67 74 68 3b 64 65 66 69 6e 65 64 28 68 29 3f 68 2e 6c 65 6e 67 74 68 3d 6d 3a 68 3d 6e 65 77 20 41 72 72 61 79 28 6d 29 3b 66 6f 72 28 6c 65 74 20 79 3d 30 3b 79 3c 6d 3b 2b 2b 79 29 68 5b 79 5d 3d 74 68 69 73 2e 63 61 72 74 65 73 69 61 6e 54 6f 43 61 72 74 6f 67 72 61 70 68 69 63 28 64 5b 79 5d 2c 68 5b 79 5d 29 3b 72 65 74 75 72 6e 20 68 7d 2c 45 6c 6c 69 70 73 6f 69 64 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 61 6c 65 54 6f 47 65 6f 64 65 74 69 63 53 75 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 29 7b 72 65 74 75 72 6e 20 73 63 61 6c 65 54 6f 47 65 6f 64 65 74 69 63 53 75 72 66 61 63 65 28 64 2c 74 68 69 73 2e 5f 6f 6e 65 4f 76 65 72 52 61 64 69 69 2c 74 68 69 73 2e 5f 6f 6e 65 4f 76 65 72 52 61 64 69 69 53 71 75 61 72 65 64 2c 74 68
                                                            Data Ascii: length;defined(h)?h.length=m:h=new Array(m);for(let y=0;y<m;++y)h[y]=this.cartesianToCartographic(d[y],h[y]);return h},Ellipsoid.prototype.scaleToGeodeticSurface=function(d,h){return scaleToGeodeticSurface(d,this._oneOverRadii,this._oneOverRadiiSquared,th
                                                            2024-10-29 09:26:47 UTC1026INData Raw: 78 33 2e 67 65 74 53 63 61 6c 65 28 64 2c 73 63 61 6c 65 53 63 72 61 74 63 68 32 24 32 29 2c 43 3d 68 2f 79 2e 78 2c 54 3d 68 2f 79 2e 79 2c 53 3d 68 2f 79 2e 7a 3b 72 65 74 75 72 6e 20 6d 5b 30 5d 3d 64 5b 30 5d 2a 43 2c 6d 5b 31 5d 3d 64 5b 31 5d 2a 43 2c 6d 5b 32 5d 3d 64 5b 32 5d 2a 43 2c 6d 5b 33 5d 3d 64 5b 33 5d 2a 54 2c 6d 5b 34 5d 3d 64 5b 34 5d 2a 54 2c 6d 5b 35 5d 3d 64 5b 35 5d 2a 54 2c 6d 5b 36 5d 3d 64 5b 36 5d 2a 53 2c 6d 5b 37 5d 3d 64 5b 37 5d 2a 53 2c 6d 5b 38 5d 3d 64 5b 38 5d 2a 53 2c 6d 7d 3b 63 6f 6e 73 74 20 73 63 72 61 74 63 68 43 6f 6c 75 6d 6e 24 32 3d 6e 65 77 20 43 61 72 74 65 73 69 61 6e 33 3b 4d 61 74 72 69 78 33 2e 67 65 74 53 63 61 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 29 7b 72 65 74 75 72 6e 20 68 2e 78 3d 43 61 72
                                                            Data Ascii: x3.getScale(d,scaleScratch2$2),C=h/y.x,T=h/y.y,S=h/y.z;return m[0]=d[0]*C,m[1]=d[1]*C,m[2]=d[2]*C,m[3]=d[3]*T,m[4]=d[4]*T,m[5]=d[5]*T,m[6]=d[6]*S,m[7]=d[7]*S,m[8]=d[8]*S,m};const scratchColumn$2=new Cartesian3;Matrix3.getScale=function(d,h){return h.x=Car
                                                            2024-10-29 09:26:47 UTC6974INData Raw: 3d 79 2a 79 7d 72 65 74 75 72 6e 20 4d 61 74 68 2e 73 71 72 74 28 68 29 7d 4d 61 74 72 69 78 33 2e 67 65 74 52 6f 74 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 29 7b 63 6f 6e 73 74 20 6d 3d 4d 61 74 72 69 78 33 2e 67 65 74 53 63 61 6c 65 28 64 2c 73 63 61 6c 65 53 63 72 61 74 63 68 35 24 32 29 3b 72 65 74 75 72 6e 20 68 5b 30 5d 3d 64 5b 30 5d 2f 6d 2e 78 2c 68 5b 31 5d 3d 64 5b 31 5d 2f 6d 2e 78 2c 68 5b 32 5d 3d 64 5b 32 5d 2f 6d 2e 78 2c 68 5b 33 5d 3d 64 5b 33 5d 2f 6d 2e 79 2c 68 5b 34 5d 3d 64 5b 34 5d 2f 6d 2e 79 2c 68 5b 35 5d 3d 64 5b 35 5d 2f 6d 2e 79 2c 68 5b 36 5d 3d 64 5b 36 5d 2f 6d 2e 7a 2c 68 5b 37 5d 3d 64 5b 37 5d 2f 6d 2e 7a 2c 68 5b 38 5d 3d 64 5b 38 5d 2f 6d 2e 7a 2c 68 7d 2c 4d 61 74 72 69 78 33 2e 6d 75 6c 74 69 70 6c 79
                                                            Data Ascii: =y*y}return Math.sqrt(h)}Matrix3.getRotation=function(d,h){const m=Matrix3.getScale(d,scaleScratch5$2);return h[0]=d[0]/m.x,h[1]=d[1]/m.x,h[2]=d[2]/m.x,h[3]=d[3]/m.y,h[4]=d[4]/m.y,h[5]=d[5]/m.y,h[6]=d[6]/m.z,h[7]=d[7]/m.z,h[8]=d[8]/m.z,h},Matrix3.multiply
                                                            2024-10-29 09:26:47 UTC1218INData Raw: 79 43 6f 6d 70 6f 6e 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 2e 78 3d 4d 61 74 68 2e 6d 69 6e 28 64 2e 78 2c 68 2e 78 29 2c 6d 2e 79 3d 4d 61 74 68 2e 6d 69 6e 28 64 2e 79 2c 68 2e 79 29 2c 6d 2e 7a 3d 4d 61 74 68 2e 6d 69 6e 28 64 2e 7a 2c 68 2e 7a 29 2c 6d 2e 77 3d 4d 61 74 68 2e 6d 69 6e 28 64 2e 77 2c 68 2e 77 29 2c 6d 7d 2c 43 61 72 74 65 73 69 61 6e 34 2e 6d 61 78 69 6d 75 6d 42 79 43 6f 6d 70 6f 6e 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 2e 78 3d 4d 61 74 68 2e 6d 61 78 28 64 2e 78 2c 68 2e 78 29 2c 6d 2e 79 3d 4d 61 74 68 2e 6d 61 78 28 64 2e 79 2c 68 2e 79 29 2c 6d 2e 7a 3d 4d 61 74 68 2e 6d 61 78 28 64 2e 7a 2c 68 2e 7a 29 2c 6d 2e 77 3d 4d 61 74 68 2e 6d 61
                                                            Data Ascii: yComponent=function(d,h,m){return m.x=Math.min(d.x,h.x),m.y=Math.min(d.y,h.y),m.z=Math.min(d.z,h.z),m.w=Math.min(d.w,h.w),m},Cartesian4.maximumByComponent=function(d,h,m){return m.x=Math.max(d.x,h.x),m.y=Math.max(d.y,h.y),m.z=Math.max(d.z,h.z),m.w=Math.ma


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.4497433.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:46 UTC604OUTGET /assets/ol.css HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:46 UTC433INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:46 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: text/css
                                                            Content-Length: 4350
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-10fe"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:46 UTC4105INData Raw: 2e 6f 6c 2d 62 6f 78 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 66 0a 7d 0a 0a 0a 2e 6f 6c 2d 6d 6f 75 73 65 2d 70 6f 73 69 74 69 6f 6e 7b 0a 20 20 20 20 74 6f 70 3a 38 70 78 3b 72 69 67 68 74 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 0a 7d 0a 0a 0a 2e 6f 6c 2d 73 63 61 6c 65 2d 6c 69 6e 65 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 36 30 2c 31 33 36 2c 2e 33 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 74 74 6f 6d 3a 38 70 78 3b 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f
                                                            Data Ascii: .ol-box{ box-sizing:border-box;border-radius:2px;border:2px solid #00f}.ol-mouse-position{ top:8px;right:8px;position:absolute}.ol-scale-line{ background:rgba(0,60,136,.3);border-radius:4px;bottom:8px;left:8px;padding:2px;position:abso
                                                            2024-10-29 09:26:46 UTC245INData Raw: 6f 6c 2d 6f 76 65 72 76 69 65 77 6d 61 70 2e 6f 6c 2d 63 6f 6c 6c 61 70 73 65 64 20 2e 6f 6c 2d 6f 76 65 72 76 69 65 77 6d 61 70 2d 6d 61 70 2c 2e 6f 6c 2d 6f 76 65 72 76 69 65 77 6d 61 70 2e 6f 6c 2d 75 6e 63 6f 6c 6c 61 70 73 69 62 6c 65 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 20 20 20 20 0a 20 20 20 20 2e 6f 6c 2d 6f 76 65 72 76 69 65 77 6d 61 70 3a 6e 6f 74 28 2e 6f 6c 2d 63 6f 6c 6c 61 70 73 65 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 38 29 7d 0a 20 20 20 20 0a 20 20 20 20 2e 6f 6c 2d 6f 76 65 72 76 69 65 77 6d 61 70 2d 62 6f 78 7b 62 6f 72 64 65 72 3a 32 70 78 20 64 6f 74 74 65 64 20 72 67 62 61 28 30 2c 36 30 2c 31 33 36 2c 2e 37 29 7d 0a
                                                            Data Ascii: ol-overviewmap.ol-collapsed .ol-overviewmap-map,.ol-overviewmap.ol-uncollapsible button{display:none} .ol-overviewmap:not(.ol-collapsed){background:rgba(255,255,255,.8)} .ol-overviewmap-box{border:2px dotted rgba(0,60,136,.7)}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.4497403.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:46 UTC618OUTGET /styles.5499f8a476e4bedd.css HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:46 UTC436INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:46 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: text/css
                                                            Content-Length: 519436
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:26 GMT
                                                            ETag: "6719080a-7ed0c"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:46 UTC5550INData Raw: 2e 63 65 73 69 75 6d 2d 73 76 67 50 61 74 68 2d 73 76 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 65 73 69 75 6d 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 30 33 33 33 36 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 34 34 3b 63 6f 6c 6f 72 3a 23 65 64 66 66 66 66 3b 66 69 6c 6c 3a 23 65 64 66 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 32 70 78 3b 6d 61 72 67 69 6e 3a 32
                                                            Data Ascii: .cesium-svgPath-svg{position:absolute;top:0;left:0;width:100%;height:100%;overflow:hidden}.cesium-button{display:inline-block;position:relative;background:#303336;border:1px solid #444;color:#edffff;fill:#edffff;border-radius:4px;padding:5px 12px;margin:2
                                                            2024-10-29 09:26:46 UTC2642INData Raw: 2d 69 74 65 6d 3a 68 6f 76 65 72 20 2e 63 65 73 69 75 6d 2d 62 61 73 65 4c 61 79 65 72 50 69 63 6b 65 72 2d 69 74 65 6d 49 63 6f 6e 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 38 70 78 20 23 66 66 66 2c 30 20 30 20 38 70 78 20 23 66 66 66 7d 2e 63 65 73 69 75 6d 2d 62 61 73 65 4c 61 79 65 72 50 69 63 6b 65 72 2d 73 65 6c 65 63 74 65 64 49 74 65 6d 20 2e 63 65 73 69 75 6d 2d 62 61 73 65 4c 61 79 65 72 50 69 63 6b 65 72 2d 69 74 65 6d 4c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 62 64 65 63 66 38 7d 2e 63 65 73 69 75 6d 2d 62 61 73 65 4c 61 79 65 72 50 69 63 6b 65 72 2d 73 65 6c 65 63 74 65 64 49 74 65 6d 20 2e 63 65 73 69 75 6d 2d 62 61 73 65 4c 61 79 65 72 50 69 63 6b 65 72 2d 69 74 65 6d 49 63 6f 6e 7b
                                                            Data Ascii: -item:hover .cesium-baseLayerPicker-itemIcon{border-color:#fff;box-shadow:0 0 8px #fff,0 0 8px #fff}.cesium-baseLayerPicker-selectedItem .cesium-baseLayerPicker-itemLabel{color:#bdecf8}.cesium-baseLayerPicker-selectedItem .cesium-baseLayerPicker-itemIcon{
                                                            2024-10-29 09:26:46 UTC5358INData Raw: 74 68 3a 31 38 35 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 63 65 73 69 75 6d 2d 63 65 73 69 75 6d 49 6e 73 70 65 63 74 6f 72 2d 68 69 64 64 65 6e 7b 77 69 64 74 68 3a 31 32 32 70 78 3b 68 65 69 67 68 74 3a 31 37 70 78 7d 2e 63 65 73 69 75 6d 2d 63 65 73 69 75 6d 49 6e 73 70 65 63 74 6f 72 2d 73 65 63 74 69 6f 6e 43 6f 6e 74 65 6e 74 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 30 30 70 78 7d 2e 63 65 73 69 75 6d 2d 63 65 73 69 75 6d 49 6e 73 70 65 63 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 63 6f 6c 6c 61 70 73 65 64 20 2e 63 65 73 69 75 6d 2d 63 65 73 69 75 6d 49 6e 73 70 65 63 74 6f 72 2d 73 65 63 74 69 6f 6e 43 6f 6e 74 65 6e 74 7b 6d 61 78 2d 68 65 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a
                                                            Data Ascii: th:185px;height:auto}.cesium-cesiumInspector-hidden{width:122px;height:17px}.cesium-cesiumInspector-sectionContent{max-height:500px}.cesium-cesiumInspector-section-collapsed .cesium-cesiumInspector-sectionContent{max-height:0;padding:0!important;overflow:
                                                            2024-10-29 09:26:46 UTC2834INData Raw: 6e 73 6c 61 74 65 28 31 30 30 25 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 2e 32 73 2c 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 2d 69 6e 2c 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 69 6e 7d 2e 63 65 73 69 75 6d 2d 69 6e 66 6f 42 6f 78 2d 76 69 73 69 62 6c 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 2d 6f 75 74 2c 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 6f 75 74 7d 2e 63 65 73 69 75 6d 2d 69 6e 66 6f
                                                            Data Ascii: nslate(100%);visibility:hidden;opacity:0;transition:visibility 0s .2s,opacity .2s ease-in,transform .2s ease-in}.cesium-infoBox-visible{transform:translate(0);visibility:visible;opacity:1;transition:opacity .2s ease-out,transform .2s ease-out}.cesium-info
                                                            2024-10-29 09:26:46 UTC5166INData Raw: 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 30 20 33 70 78 7d 2e 63 65 73 69 75 6d 2d 70 72 6f 6a 65 63 74 69 6f 6e 50 69 63 6b 65 72 2d 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 35 73 20 6c 69 6e 65 61 72 7d 2e 63 65 73 69 75 6d 2d 70 72 6f 6a 65 63 74 69 6f 6e 50 69 63 6b 65 72 2d 68 69 64 64 65 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 2e 32 35 73 2c 6f 70 61 63 69 74 79 20 2e 32 35 73 20
                                                            Data Ascii: rapper{display:inline-block;position:relative;margin:0 3px}.cesium-projectionPicker-visible{visibility:visible;opacity:1;transition:opacity .25s linear}.cesium-projectionPicker-hidden{visibility:hidden;opacity:0;transition:visibility 0s .25s,opacity .25s
                                                            2024-10-29 09:26:46 UTC3026INData Raw: 43 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 36 39 70 78 3b 68 65 69 67 68 74 3a 31 31 32 70 78 7d 2e 63 65 73 69 75 6d 2d 76 69 65 77 65 72 2d 66 75 6c 6c 73 63 72 65 65 6e 43 6f 6e 74 61 69 6e 65 72 2c 2e 63 65 73 69 75 6d 2d 76 69 65 77 65 72 2d 76 72 43 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 32 39 70 78 3b 68 65 69 67 68 74 3a 32 39 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 65 73 69 75 6d 2d 76 69 65 77 65 72 2d 74 6f 6f 6c 62 61 72 7b 64 69 73 70 6c 61 79
                                                            Data Ascii: Container{position:absolute;bottom:0;left:0;padding:0;width:169px;height:112px}.cesium-viewer-fullscreenContainer,.cesium-viewer-vrContainer{position:absolute;bottom:0;right:0;padding:0;width:29px;height:29px;overflow:hidden}.cesium-viewer-toolbar{display
                                                            2024-10-29 09:26:47 UTC4974INData Raw: 6c 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 7d 64 65 74 61 69 6c 73 2c 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 63 61 6e 76 61 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64
                                                            Data Ascii: l-button,[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}details,menu{display:block}summary{display:list-item}canvas{display:inline-block}template{display:none}[hidden]{d
                                                            2024-10-29 09:26:47 UTC3218INData Raw: 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 39 32 62 32 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 32 39 32 62 32 63 7d 70 72 65 20
                                                            Data Ascii: erit;background-color:inherit}kbd{padding:.2rem .4rem;font-size:90%;color:#fff;background-color:#292b2c;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;margin-top:0;margin-bottom:1rem;font-size:90%;color:#292b2c}pre
                                                            2024-10-29 09:26:47 UTC4782INData Raw: 2d 78 6c 2d 36 2c 2e 63 6f 6c 2d 78 6c 2d 37 2c 2e 63 6f 6c 2d 78 6c 2d 38 2c 2e 63 6f 6c 2d 78 6c 2d 39 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32 2c 2e 63 6f 6c 2d 78 6c 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 31 2c 2e 63 6f 6c 2d 32 2c 2e 63 6f 6c 2d 33 2c 2e 63 6f 6c 2d 34 2c 2e 63 6f 6c 2d 35 2c 2e 63 6f 6c 2d 36 2c 2e 63 6f 6c 2d 37 2c 2e 63 6f 6c 2d 38 2c 2e 63 6f 6c 2d 39 2c 2e 63 6f 6c 2d 31 30 2c 2e 63 6f 6c 2d 31 31 2c 2e 63 6f 6c 2d 31 32 2c 2e 63 6f 6c 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63
                                                            Data Ascii: -xl-6,.col-xl-7,.col-xl-8,.col-xl-9,.col-xl-10,.col-xl-11,.col-xl-12,.col-xl{padding-right:15px;padding-left:15px}}@media (min-width: 768px){.col-1,.col-2,.col-3,.col-4,.col-5,.col-6,.col-7,.col-8,.col-9,.col-10,.col-11,.col-12,.col,.col-sm-1,.col-sm-2,.c
                                                            2024-10-29 09:26:47 UTC3410INData Raw: 6d 2d 34 7b 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 70 75 73 68 2d 73 6d 2d 35 7b 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 70 75 73 68 2d 73 6d 2d 36 7b 6c 65 66 74 3a 35 30 25 7d 2e 70 75 73 68 2d 73 6d 2d 37 7b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 70 75 73 68 2d 73 6d 2d 38 7b 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 70 75 73 68 2d 73 6d 2d 39 7b 6c 65 66 74 3a 37 35 25 7d 2e 70 75 73 68 2d 73 6d 2d 31 30 7b 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 70 75 73 68 2d 73 6d 2d 31 31 7b 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 70 75 73 68 2d 73 6d 2d 31 32 7b 6c 65 66 74 3a 31 30 30 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 25 7d 2e 6f 66 66 73 65 74 2d
                                                            Data Ascii: m-4{left:33.333333%}.push-sm-5{left:41.666667%}.push-sm-6{left:50%}.push-sm-7{left:58.333333%}.push-sm-8{left:66.666667%}.push-sm-9{left:75%}.push-sm-10{left:83.333333%}.push-sm-11{left:91.666667%}.push-sm-12{left:100%}.offset-sm-0{margin-left:0%}.offset-


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.4497473.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:47 UTC372OUTGET /runtime.ef141cf91ef705cc.js HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:47 UTC446INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:47 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/javascript
                                                            Content-Length: 3393
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:26 GMT
                                                            ETag: "6719080a-d41"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:47 UTC3393INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 6e 3d 67 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 67 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 72 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 76 2c 65 3d 5b 5d 2c 72 2e 4f 3d 28 6e 2c 74 2c 66 2c 6f 29 3d 3e 7b 69 66 28 21 74 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74
                                                            Data Ascii: (()=>{"use strict";var e,v={},g={};function r(e){var n=g[e];if(void 0!==n)return n.exports;var t=g[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,e=[],r.O=(n,t,f,o)=>{if(!t){var a=1/0;for(i=0;i<e.lengt


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.449748184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:48 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-10-29 09:26:48 UTC466INHTTP/1.1 200 OK
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF06)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-weu-z1
                                                            Cache-Control: public, max-age=98880
                                                            Date: Tue, 29 Oct 2024 09:26:48 GMT
                                                            Connection: close
                                                            X-CID: 2


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.449750184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                            Range: bytes=0-2147483646
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-10-29 09:26:49 UTC514INHTTP/1.1 200 OK
                                                            ApiVersion: Distribute 1.1
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF06)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-weu-z1
                                                            Cache-Control: public, max-age=98933
                                                            Date: Tue, 29 Oct 2024 09:26:49 GMT
                                                            Content-Length: 55
                                                            Connection: close
                                                            X-CID: 2
                                                            2024-10-29 09:26:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.4497493.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:49 UTC374OUTGET /polyfills.ea375224e2490b8a.js HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:50 UTC448INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:49 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/javascript
                                                            Content-Length: 34054
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:26 GMT
                                                            ETag: "6719080a-8506"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:50 UTC6986INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6c 75 78 73 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6c 75 78 73 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 37 34 33 35 3a 28 69 65 2c 45 65 2c 64 65 29 3d 3e 7b 64 65 28 38 38 35 38 33 29 3b 77 69 6e 64 6f 77 2e 70 72 6f 63 65 73 73 3d 7b 65 6e 76 3a 7b 44 45 42 55 47 3a 76 6f 69 64 20 30 7d 7d 7d 2c 38 38 35 38 33 3a 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 48 29 7b 74 26 26 74 2e 6d 61 72 6b 26 26 74 2e 6d 61 72 6b 28 48 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 48 2c 72 29 7b 74 26 26 74 2e 6d 65 61 73 75 72
                                                            Data Ascii: "use strict";(self.webpackChunkluxsweb=self.webpackChunkluxsweb||[]).push([[429],{7435:(ie,Ee,de)=>{de(88583);window.process={env:{DEBUG:void 0}}},88583:()=>{!function(e){const t=e.performance;function c(H){t&&t.mark&&t.mark(H)}function s(H,r){t&&t.measur
                                                            2024-10-29 09:26:50 UTC1206INData Raw: 20 6e 65 77 20 45 72 72 6f 72 28 22 54 61 73 6b 20 69 73 20 6d 69 73 73 69 6e 67 20 73 63 68 65 64 75 6c 65 46 6e 2e 22 29 3b 52 28 6e 29 7d 72 65 74 75 72 6e 20 6f 7d 69 6e 76 6f 6b 65 54 61 73 6b 28 72 2c 6e 2c 6f 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 3f 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 2e 6f 6e 49 6e 76 6f 6b 65 54 61 73 6b 28 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 44 6c 67 74 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 43 75 72 72 5a 6f 6e 65 2c 72 2c 6e 2c 6f 2c 62 29 3a 6e 2e 63 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6f 2c 62 29 7d 63 61 6e 63 65 6c 54 61 73 6b 28 72 2c 6e 29 7b 6c 65 74 20 6f 3b 69 66 28 74 68 69 73 2e 5f 63 61 6e 63 65 6c 54 61 73 6b 5a 53 29
                                                            Data Ascii: new Error("Task is missing scheduleFn.");R(n)}return o}invokeTask(r,n,o,b){return this._invokeTaskZS?this._invokeTaskZS.onInvokeTask(this._invokeTaskDlgt,this._invokeTaskCurrZone,r,n,o,b):n.callback.apply(o,b)}cancelTask(r,n){let o;if(this._cancelTaskZS)
                                                            2024-10-29 09:26:50 UTC6794INData Raw: 7d 7d 73 74 61 74 69 63 20 69 6e 76 6f 6b 65 54 61 73 6b 28 72 2c 6e 2c 6f 29 7b 72 7c 7c 28 72 3d 74 68 69 73 29 2c 51 2b 2b 3b 74 72 79 7b 72 65 74 75 72 6e 20 72 2e 72 75 6e 43 6f 75 6e 74 2b 2b 2c 72 2e 7a 6f 6e 65 2e 72 75 6e 54 61 73 6b 28 72 2c 6e 2c 6f 29 7d 66 69 6e 61 6c 6c 79 7b 31 3d 3d 51 26 26 45 28 29 2c 51 2d 2d 7d 7d 67 65 74 20 7a 6f 6e 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 7a 6f 6e 65 7d 67 65 74 20 73 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 74 61 74 65 7d 63 61 6e 63 65 6c 53 63 68 65 64 75 6c 65 52 65 71 75 65 73 74 28 29 7b 74 68 69 73 2e 5f 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 41 2c 58 29 7d 5f 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 72 2c 6e 2c 6f 29 7b 69 66 28 74 68 69 73 2e 5f 73 74 61 74 65
                                                            Data Ascii: }}static invokeTask(r,n,o){r||(r=this),Q++;try{return r.runCount++,r.zone.runTask(r,n,o)}finally{1==Q&&E(),Q--}}get zone(){return this._zone}get state(){return this._state}cancelScheduleRequest(){this._transitionTo(A,X)}_transitionTo(r,n,o){if(this._state
                                                            2024-10-29 09:26:50 UTC1398INData Raw: 65 56 61 6c 75 65 22 29 2c 41 3d 79 28 22 70 61 72 65 6e 74 50 72 6f 6d 69 73 65 53 74 61 74 65 22 29 2c 4d 3d 6e 75 6c 6c 2c 70 3d 21 30 2c 78 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 75 2c 66 29 7b 72 65 74 75 72 6e 20 69 3d 3e 7b 74 72 79 7b 7a 28 75 2c 66 2c 69 29 7d 63 61 74 63 68 28 68 29 7b 7a 28 75 2c 21 31 2c 68 29 7d 7d 7d 63 6f 6e 73 74 20 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 75 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 75 7c 7c 28 75 3d 21 30 2c 69 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 7d 2c 6f 65 3d 79 28 22 63 75 72 72 65 6e 74 54 61 73 6b 54 72 61 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 75 2c 66 2c
                                                            Data Ascii: eValue"),A=y("parentPromiseState"),M=null,p=!0,x=!1;function N(u,f){return i=>{try{z(u,f,i)}catch(h){z(u,!1,h)}}}const P=function(){let u=!1;return function(i){return function(){u||(u=!0,i.apply(null,arguments))}}},oe=y("currentTaskTrace");function z(u,f,
                                                            2024-10-29 09:26:50 UTC6602INData Raw: 20 75 7d 63 6f 6e 73 74 20 55 3d 79 28 22 72 65 6a 65 63 74 69 6f 6e 48 61 6e 64 6c 65 64 48 61 6e 64 6c 65 72 22 29 3b 66 75 6e 63 74 69 6f 6e 20 72 65 28 75 29 7b 69 66 28 30 3d 3d 3d 75 5b 71 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 66 3d 74 5b 55 5d 3b 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 66 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 72 65 6a 65 63 74 69 6f 6e 3a 75 5b 52 5d 2c 70 72 6f 6d 69 73 65 3a 75 7d 29 7d 63 61 74 63 68 7b 7d 75 5b 71 5d 3d 78 3b 66 6f 72 28 6c 65 74 20 66 3d 30 3b 66 3c 5f 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 75 3d 3d 3d 5f 5b 66 5d 2e 70 72 6f 6d 69 73 65 26 26 5f 2e 73 70 6c 69 63 65 28 66 2c 31 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 75 2c 66 2c 69 2c 68 2c 67 29 7b 72 65 28 75 29 3b 63 6f 6e
                                                            Data Ascii: u}const U=y("rejectionHandledHandler");function re(u){if(0===u[q]){try{const f=t[U];f&&"function"==typeof f&&f.call(this,{rejection:u[R],promise:u})}catch{}u[q]=x;for(let f=0;f<_.length;f++)u===_[f].promise&&_.splice(f,1)}}function Q(u,f,i,h,g){re(u);con
                                                            2024-10-29 09:26:50 UTC1590INData Raw: 65 74 75 72 6e 20 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 50 65 26 26 22 75 6e 63 61 75 67 68 74 45 78 63 65 70 74 69 6f 6e 22 3d 3d 3d 4f 29 72 65 74 75 72 6e 20 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 6c 65 74 20 42 3d 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 56 29 7b 69 66 28 21 56 2e 68 61 6e 64 6c 65 45 76 65 6e 74 29 72 65 74 75 72 6e 20 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 42 3d 21 30 7d 69 66 28 41 26 26 21 41 28 69 2c 56 2c 44 2c 61 72 67 75 6d 65 6e 74 73 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 66 65 3d 79 65 26 26 21 21 75 26 26 2d 31 21 3d 3d 75 2e 69 6e 64 65 78 4f 66 28 4f 29 2c 73 65 3d 55 28 61
                                                            Data Ascii: eturn i.apply(this,arguments);if(Pe&&"uncaughtException"===O)return i.apply(this,arguments);let B=!1;if("function"!=typeof V){if(!V.handleEvent)return i.apply(this,arguments);B=!0}if(A&&!A(i,V,D,arguments))return;const fe=ye&&!!u&&-1!==u.indexOf(O),se=U(a
                                                            2024-10-29 09:26:50 UTC6410INData Raw: 29 7b 63 6f 6e 73 74 20 42 3d 4f 5b 56 5d 3b 69 66 28 47 28 42 2c 54 29 29 7b 69 66 28 4f 2e 73 70 6c 69 63 65 28 56 2c 31 29 2c 42 2e 69 73 52 65 6d 6f 76 65 64 3d 21 30 2c 30 3d 3d 3d 4f 2e 6c 65 6e 67 74 68 26 26 28 42 2e 61 6c 6c 52 65 6d 6f 76 65 64 3d 21 30 2c 69 5b 44 5d 3d 6e 75 6c 6c 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 68 29 29 7b 69 5b 6b 65 2b 22 4f 4e 5f 50 52 4f 50 45 52 54 59 22 2b 68 5d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 42 2e 7a 6f 6e 65 2e 63 61 6e 63 65 6c 54 61 73 6b 28 42 29 2c 4d 3f 69 3a 76 6f 69 64 20 30 7d 7d 72 65 74 75 72 6e 20 50 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 70 5b 79 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 7c 7c 65 3b 6c 65 74 20
                                                            Data Ascii: ){const B=O[V];if(G(B,T)){if(O.splice(V,1),B.isRemoved=!0,0===O.length&&(B.allRemoved=!0,i[D]=null,"string"==typeof h)){i[ke+"ON_PROPERTY"+h]=null}return B.zone.cancelTask(B),M?i:void 0}}return P.apply(this,arguments)},p[y]=function(){const i=this||e;let
                                                            2024-10-29 09:26:50 UTC1782INData Raw: 3d 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 45 76 65 6e 74 54 61 72 67 65 74 3b 73 26 26 73 2e 70 72 6f 74 6f 74 79 70 65 26 26 63 2e 70 61 74 63 68 45 76 65 6e 74 54 61 72 67 65 74 28 65 2c 63 2c 5b 73 2e 70 72 6f 74 6f 74 79 70 65 5d 29 7d 29 2c 5a 6f 6e 65 2e 5f 5f 6c 6f 61 64 5f 70 61 74 63 68 28 22 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 2c 28 65 2c 74 2c 63 29 3d 3e 7b 76 65 28 22 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 29 2c 76 65 28 22 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 29 7d 29 2c 5a 6f 6e 65 2e 5f 5f 6c 6f 61 64 5f 70 61 74 63 68 28 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 2c 28 65 2c 74 2c 63 29 3d 3e 7b 76 65 28 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62
                                                            Data Ascii: =e.XMLHttpRequestEventTarget;s&&s.prototype&&c.patchEventTarget(e,c,[s.prototype])}),Zone.__load_patch("MutationObserver",(e,t,c)=>{ve("MutationObserver"),ve("WebKitMutationObserver")}),Zone.__load_patch("IntersectionObserver",(e,t,c)=>{ve("IntersectionOb
                                                            2024-10-29 09:26:50 UTC1286INData Raw: 4d 5d 7c 7c 64 5b 73 5d 29 72 65 74 75 72 6e 20 70 2e 61 70 70 6c 79 28 64 2c 4e 29 3b 7b 63 6f 6e 73 74 20 50 3d 7b 74 61 72 67 65 74 3a 64 2c 75 72 6c 3a 64 5b 79 5d 2c 69 73 50 65 72 69 6f 64 69 63 3a 21 31 2c 61 72 67 73 3a 4e 2c 61 62 6f 72 74 65 64 3a 21 31 7d 2c 4a 3d 4d 65 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 73 65 6e 64 22 2c 52 2c 50 2c 71 2c 45 29 3b 64 26 26 21 30 3d 3d 3d 64 5b 5f 5d 26 26 21 50 2e 61 62 6f 72 74 65 64 26 26 4a 2e 73 74 61 74 65 3d 3d 3d 4b 26 26 4a 2e 69 6e 76 6f 6b 65 28 29 7d 7d 29 2c 78 3d 6c 65 28 49 2c 22 61 62 6f 72 74 22 2c 28 29 3d 3e 66 75 6e 63 74 69 6f 6e 28 64 2c 4e 29 7b 63 6f 6e 73 74 20 50 3d 66 75 6e 63 74 69 6f 6e 20 53 28 64 29 7b 72 65 74 75 72 6e 20 64 5b 63 5d 7d 28 64 29 3b 69 66 28 50 26
                                                            Data Ascii: M]||d[s])return p.apply(d,N);{const P={target:d,url:d[y],isPeriodic:!1,args:N,aborted:!1},J=Me("XMLHttpRequest.send",R,P,q,E);d&&!0===d[_]&&!P.aborted&&J.state===K&&J.invoke()}}),x=le(I,"abort",()=>function(d,N){const P=function S(d){return d[c]}(d);if(P&


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.44975134.36.140.2454433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:49 UTC397OUTGET /agent/static/f8cf41b0-9548-4c73-6c36-7825a8391626/pendo.js HTTP/1.1
                                                            Host: cdn.eu.pendo.io
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:50 UTC955INHTTP/1.1 200 OK
                                                            x-goog-generation: 1729797075358524
                                                            x-goog-metageneration: 1
                                                            x-goog-stored-content-encoding: gzip
                                                            x-goog-stored-content-length: 157932
                                                            x-goog-hash: crc32c=CMknmA==
                                                            x-goog-hash: md5=j4hudzp1ru4KevGrjG5LEw==
                                                            x-goog-storage-class: STANDARD
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Expose-Headers: *
                                                            X-GUploader-Response-Body-Transformations: gunzipped
                                                            Warning: 214 UploadServer gunzipped
                                                            X-GUploader-UploadID: AHmUCY3whxxgzsejZ3oHG3uQEtX0QWgniUDVMD7UWKyxu83NS42xCEvJxU16G3OlS9nsn8v7J8s
                                                            Server: UploadServer
                                                            Date: Tue, 29 Oct 2024 09:26:46 GMT
                                                            Last-Modified: Thu, 24 Oct 2024 19:11:15 GMT
                                                            ETag: W/"8f886e773a75aeee0a7af1ab8c6e4b13"
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Vary: Accept-Encoding
                                                            Age: 4
                                                            Cache-Control: public,max-age=450
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-10-29 09:26:50 UTC423INData Raw: 38 30 30 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 35 32 2e 30 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 31 30 2d 32 34 54 31 39 3a 31 31 3a 31 33 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 56 30 2c 24 30 2c 5a 30 29 7b 21 66 75
                                                            Data Ascii: 8000// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.252.0// Installed: 2024-10-24T19:11:13Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(V0,$0,Z0){!fu
                                                            2024-10-29 09:26:50 UTC1378INData Raw: 65 2e 6c 65 6e 67 74 68 25 33 2c 6f 3d 22 22 3b 66 6f 72 28 74 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 2d 72 3b 74 3c 69 3b 74 2b 3d 33 29 6e 3d 28 65 5b 74 5d 3c 3c 31 36 29 2b 28 65 5b 74 2b 31 5d 3c 3c 38 29 2b 65 5b 74 2b 32 5d 2c 6f 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 5b 65 3e 3e 31 38 26 36 33 5d 2b 61 5b 65 3e 3e 31 32 26 36 33 5d 2b 61 5b 65 3e 3e 36 26 36 33 5d 2b 61 5b 36 33 26 65 5d 7d 28 6e 29 3b 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 31 3a 6e 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2c 6f 3d 28 6f 2b 3d 61 5b 6e 3e 3e 32 5d 29 2b 61 5b 6e 3c 3c 34 26 36 33 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 6e 3d 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 32 5d 3c 3c 38 29 2b 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2c 6f
                                                            Data Ascii: e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2],o+=function(e){return a[e>>18&63]+a[e>>12&63]+a[e>>6&63]+a[63&e]}(n);switch(r){case 1:n=e[e.length-1],o=(o+=a[n>>2])+a[n<<4&63];break;case 2:n=(e[e.length-2]<<8)+e[e.length-1],o
                                                            2024-10-29 09:26:50 UTC1378INData Raw: 3d 5a 30 29 72 65 74 75 72 6e 20 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 48 61 73 68 28 22 73 68 61 31 22 29 2e 75 70 64 61 74 65 28 6e 65 77 20 69 28 65 29 29 2e 64 69 67 65 73 74 28 22 68 65 78 22 29 7d 3b 72 65 74 75 72 6e 20 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 65 3f 28 74 5b 30 5d 3d 74 5b 31 36 5d 3d 74 5b 31 5d 3d 74 5b 32 5d 3d 74 5b 33 5d 3d 74 5b 34 5d 3d 74 5b 35 5d 3d 74 5b 36 5d 3d 74 5b 37 5d 3d 74 5b 38 5d 3d 74 5b 39 5d 3d 74 5b 31 30 5d 3d 74 5b 31 31 5d 3d 74 5b 31 32 5d 3d 74 5b 31 33 5d 3d 74 5b 31 34 5d 3d 74 5b 31 35 5d 3d 30 2c 74 68 69 73 2e 62 6c 6f 63 6b 73 3d 74 29 3a 74 68 69 73 2e 62 6c 6f 63 6b 73 3d 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c
                                                            Data Ascii: =Z0)return t(e);return n.createHash("sha1").update(new i(e)).digest("hex")};return e};function l(e){e?(t[0]=t[16]=t[1]=t[2]=t[3]=t[4]=t[5]=t[6]=t[7]=t[8]=t[9]=t[10]=t[11]=t[12]=t[13]=t[14]=t[15]=0,this.blocks=t):this.blocks=[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
                                                            2024-10-29 09:26:50 UTC1378INData Raw: 74 65 73 25 34 32 39 34 39 36 37 32 39 36 29 2c 74 68 69 73 7d 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 74 68 69 73 2e 66 69 6e 61 6c 69 7a 65 64 7c 7c 28 74 68 69 73 2e 66 69 6e 61 6c 69 7a 65 64 3d 21 30 2c 65 3d 74 68 69 73 2e 62 6c 6f 63 6b 73 2c 74 3d 74 68 69 73 2e 6c 61 73 74 42 79 74 65 49 6e 64 65 78 2c 65 5b 31 36 5d 3d 74 68 69 73 2e 62 6c 6f 63 6b 2c 65 5b 74 3e 3e 32 5d 7c 3d 6e 5b 33 26 74 5d 2c 74 68 69 73 2e 62 6c 6f 63 6b 3d 65 5b 31 36 5d 2c 35 36 3c 3d 74 26 26 28 74 68 69 73 2e 68 61 73 68 65 64 7c 7c 74 68 69 73 2e 68 61 73 68 28 29 2c 65 5b 30 5d 3d 74 68 69 73 2e 62 6c 6f 63 6b 2c 65 5b 31 36 5d 3d 65 5b 31 5d 3d 65 5b 32 5d 3d 65 5b 33 5d 3d 65 5b
                                                            Data Ascii: tes%4294967296),this}},l.prototype.finalize=function(){var e,t;this.finalized||(this.finalized=!0,e=this.blocks,t=this.lastByteIndex,e[16]=this.block,e[t>>2]|=n[3&t],this.block=e[16],56<=t&&(this.hashed||this.hash(),e[0]=this.block,e[16]=e[1]=e[2]=e[3]=e[
                                                            2024-10-29 09:26:50 UTC1378INData Raw: 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 26 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 7c 6f 26 6e 7c 74 26 6e 29 2b 69 2d 31 38 39 34 30 30 37 35 38 38 2b 61 5b 73 2b 32 5d 3c 3c 30 29 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 28 72 26 28 6f 3d 6f 3c 3c 33 30 7c 6f 3e 3e 3e 32 29 7c 72 26 74 7c 6f 26 74 29 2b 6e 2d 31 38 39 34 30 30 37 35 38 38 2b 61 5b 73 2b 33 5d 3c 3c 30 29 3c 3c 35 7c 6e 3e 3e 3e 32 37 29 2b 28 69 26 28 72 3d 72 3c 3c 33 30 7c 72 3e 3e 3e 32 29 7c 69 26 6f 7c 72 26 6f 29 2b 74 2d 31 38 39 34 30 30 37 35 38 38 2b 61 5b 73 2b 34 5d 3c 3c 30 2c 69 3d 69 3c 3c 33 30 7c 69 3e 3e 3e 32 3b 66 6f 72 28 3b 73 3c 38 30 3b 73 2b 3d 35 29 74 3d 28 65 3d 28 6e 3d 28 65 3d 28 69 3d 28 65 3d 28 72 3d 28 65 3d 28 6f 3d 28 65
                                                            Data Ascii: [s+1]<<0)<<5|r>>>27)+(o&(t=t<<30|t>>>2)|o&n|t&n)+i-1894007588+a[s+2]<<0)<<5|i>>>27)+(r&(o=o<<30|o>>>2)|r&t|o&t)+n-1894007588+a[s+3]<<0)<<5|n>>>27)+(i&(r=r<<30|r>>>2)|i&o|r&o)+t-1894007588+a[s+4]<<0,i=i<<30|i>>>2;for(;s<80;s+=5)t=(e=(n=(e=(i=(e=(r=(e=(o=(e
                                                            2024-10-29 09:26:50 UTC1378INData Raw: 32 34 26 32 35 35 2c 74 3e 3e 31 36 26 32 35 35 2c 74 3e 3e 38 26 32 35 35 2c 32 35 35 26 74 2c 6e 3e 3e 32 34 26 32 35 35 2c 6e 3e 3e 31 36 26 32 35 35 2c 6e 3e 3e 38 26 32 35 35 2c 32 35 35 26 6e 2c 69 3e 3e 32 34 26 32 35 35 2c 69 3e 3e 31 36 26 32 35 35 2c 69 3e 3e 38 26 32 35 35 2c 32 35 35 26 69 2c 72 3e 3e 32 34 26 32 35 35 2c 72 3e 3e 31 36 26 32 35 35 2c 72 3e 3e 38 26 32 35 35 2c 32 35 35 26 72 5d 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 61 72 72 61 79 3d 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 67 65 73 74 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 61 72 72 61 79 42 75 66 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 69 6e 61 6c 69 7a 65 28 29 3b 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 32 30 29 2c 74 3d
                                                            Data Ascii: 24&255,t>>16&255,t>>8&255,255&t,n>>24&255,n>>16&255,n>>8&255,255&n,i>>24&255,i>>16&255,i>>8&255,255&i,r>>24&255,r>>16&255,r>>8&255,255&r]},l.prototype.array=l.prototype.digest,l.prototype.arrayBuffer=function(){this.finalize();var e=new ArrayBuffer(20),t=
                                                            2024-10-29 09:26:50 UTC1378INData Raw: 61 6d 65 28 22 73 63 72 69 70 74 22 29 29 7c 7c 65 2e 73 74 61 67 69 6e 67 41 67 65 6e 74 55 72 6c 3b 72 65 74 75 72 6e 20 6e 26 26 28 6e 3d 22 75 6e 6d 69 6e 69 66 69 65 64 2e 6a 73 22 2c 74 26 26 28 6e 3d 22 73 74 61 67 69 6e 67 2d 22 2b 6e 29 2c 65 3d 65 26 26 65 2e 72 65 70 6c 61 63 65 28 2f 73 74 61 67 69 6e 67 5c 2e 6a 73 24 2f 2c 6e 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 29 7b 69 66 28 4d 28 65 3d 65 7c 7c 70 65 28 29 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 3d 74 7c 7c 56 30 2e 6c 6f 63 61 74 69 6f 6e 2c 6a 28 65 29 29 66 6f 72 28 76 61 72 20 6e 3d 48 28 74 2e 68 6f 73 74 29 2c 69 3d 30 2c 72 3d 65 5b 4f 5d 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 2b 2b 69 29 69 66 28 65 5b 4f 5d 5b 69 5d 3d 3d 3d 6e 29 72 65 74 75 72 6e 21 30 3b
                                                            Data Ascii: ame("script"))||e.stagingAgentUrl;return n&&(n="unminified.js",t&&(n="staging-"+n),e=e&&e.replace(/staging\.js$/,n)),e}function z(e,t){if(M(e=e||pe()))return!0;if(t=t||V0.location,j(e))for(var n=H(t.host),i=0,r=e[O].length;i<r;++i)if(e[O][i]===n)return!0;
                                                            2024-10-29 09:26:50 UTC1378INData Raw: 74 69 6f 6e 20 68 65 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 69 3f 7b 7d 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 65 29 7b 72 65 74 75 72 6e 20 70 65 28 29 5b 65 5d 7d 76 61 72 20 47 74 3d 6d 65 28 56 30 2e 73 65 74 54 69 6d 65 6f 75 74 2c 56 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 62 69 6e 64 3f 65 2e 62 69 6e 64 28 74 29 3a 65 7d 76 61 72 20 47 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 73 65 74 54 69 6d 65 6f 75 74 22 2c 6e 3d 22 5f 5f 73 79 6d 62 6f 6c 5f 5f 22 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5a 6f 6e 65 26 26 5a 6f 6e 65 5b 6e 5d 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e
                                                            Data Ascii: tion he(){return void 0===i?{}:i}function ge(e){return pe()[e]}var Gt=me(V0.setTimeout,V0);function me(e,t){return"function"==typeof e.bind?e.bind(t):e}var Gt=function(e){var t="setTimeout",n="__symbol__";if("undefined"!=typeof Zone&&Zone[n]instanceof Fun
                                                            2024-10-29 09:26:50 UTC1378INData Raw: 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 26 26 21 21 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 7c 7c 21 31 3d 3d 3d 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 3d 3d 3d 6c 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3d 22 5b 6f 62 6a 65 63 74 20 22 2b 65 2b 22 5d 22 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 65 29 3d 3d 3d 74 7d 7d 76 61 72 20 59 3d 72 28 22 53 74 72 69 6e 67
                                                            Data Ascii: tion o(e){var t=typeof e;return"function"==t||"object"==t&&!!e}function $(e){return void 0===e}function Z(e){return!0===e||!1===e||"[object Boolean]"===l.call(e)}function r(e){var t="[object "+e+"]";return function(e){return l.call(e)===t}}var Y=r("String
                                                            2024-10-29 09:26:50 UTC1378INData Raw: 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 6e 5b 65 5d 7d 2c 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 5b 65 5d 3d 21 30 2c 74 2e 70 75 73 68 28 65 29 7d 7d 7d 28 74 29 3b 76 61 72 20 6e 3d 71 2e 6c 65 6e 67 74 68 2c 69 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 72 3d 66 28 69 29 26 26 69 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 46 2c 6f 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3b 66 6f 72 28 67 28 65 2c 6f 29 26 26 21 74 2e 63 6f 6e 74 61 69 6e 73 28 6f 29 26 26 74 2e 70 75 73 68 28 6f 29 3b 6e 2d 2d 3b 29 28 6f 3d 71 5b 6e 5d 29 69 6e 20 65 26 26 65 5b 6f 5d 21 3d 3d 72 5b 6f 5d 26 26 21 74 2e 63 6f 6e 74 61 69 6e 73 28 6f 29 26 26 74 2e 70 75 73 68 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 69 66 28
                                                            Data Ascii: ion(e){return!0===n[e]},push:function(e){return n[e]=!0,t.push(e)}}}(t);var n=q.length,i=e.constructor,r=f(i)&&i.prototype||F,o="constructor";for(g(e,o)&&!t.contains(o)&&t.push(o);n--;)(o=q[n])in e&&e[o]!==r[o]&&!t.contains(o)&&t.push(o)}function y(e){if(


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.4497523.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:54 UTC372OUTGET /scripts.6c183ee58008d7c9.js HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:54 UTC452INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:54 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/javascript
                                                            Content-Length: 4822144
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:26 GMT
                                                            ETag: "6719080a-499480"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:54 UTC7742INData Raw: 69 66 28 66 75 6e 63 74 69 6f 6e 28 64 2c 68 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3c 22 75 22 3f 68 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 68 29 3a 68 28 28 64 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 64 7c 7c 73 65 6c 66 29 2e 43 65 73 69 75 6d 3d 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 28 64 29 7b 72 65 74 75 72 6e 20 6e
                                                            Data Ascii: if(function(d,h){"object"==typeof exports&&typeof module<"u"?h(exports):"function"==typeof define&&define.amd?define(["exports"],h):h((d=typeof globalThis<"u"?globalThis:d||self).Cesium={})}(this,function(exports){"use strict";function defined(d){return n
                                                            2024-10-29 09:26:54 UTC450INData Raw: 6d 2a 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 61 62 73 28 64 29 2c 4d 61 74 68 2e 61 62 73 28 68 29 29 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 6c 65 73 73 54 68 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 64 2d 68 3c 2d 6d 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 6c 65 73 73 54 68 61 6e 4f 72 45 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 64 2d 68 3c 6d 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 67 72 65 61 74 65 72 54 68 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 64 2d 68 3e 6d 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 67 72 65 61 74 65 72 54 68 61 6e 4f 72 45 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 64 2d
                                                            Data Ascii: m*Math.max(Math.abs(d),Math.abs(h))},CesiumMath.lessThan=function(d,h,m){return d-h<-m},CesiumMath.lessThanOrEquals=function(d,h,m){return d-h<m},CesiumMath.greaterThan=function(d,h,m){return d-h>m},CesiumMath.greaterThanOrEquals=function(d,h,m){return d-
                                                            2024-10-29 09:26:55 UTC7550INData Raw: 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 69 6e 63 72 65 6d 65 6e 74 57 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 3d 64 65 66 61 75 6c 74 56 61 6c 75 65 28 6d 2c 30 29 2c 2b 2b 64 3e 68 26 26 28 64 3d 6d 29 2c 64 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 69 73 50 6f 77 65 72 4f 66 54 77 6f 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 64 26 26 30 3d 3d 28 64 26 64 2d 31 29 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 6e 65 78 74 50 6f 77 65 72 4f 66 54 77 6f 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 2d 2d 64 2c 64 7c 3d 64 3e 3e 31 2c 64 7c 3d 64 3e 3e 32 2c 64 7c 3d 64 3e 3e 34 2c 64 7c 3d 64 3e 3e 38 2c 64 7c 3d 64 3e 3e 31 36 2c 2b 2b 64 7d 2c 43 65 73 69 75 6d 4d 61 74 68 2e 70 72
                                                            Data Ascii: },CesiumMath.incrementWrap=function(d,h,m){return m=defaultValue(m,0),++d>h&&(d=m),d},CesiumMath.isPowerOfTwo=function(d){return 0!==d&&0==(d&d-1)},CesiumMath.nextPowerOfTwo=function(d){return--d,d|=d>>1,d|=d>>2,d|=d>>4,d|=d>>8,d|=d>>16,++d},CesiumMath.pr
                                                            2024-10-29 09:26:55 UTC642INData Raw: 3b 66 6f 72 28 6c 65 74 20 43 3d 30 3b 43 3c 79 3b 43 2b 3d 32 29 7b 63 6f 6e 73 74 20 54 3d 64 5b 43 5d 2c 53 3d 64 5b 43 2b 31 5d 2c 41 3d 43 2f 32 3b 6d 5b 41 5d 3d 43 61 72 74 65 73 69 61 6e 33 2e 66 72 6f 6d 52 61 64 69 61 6e 73 28 54 2c 53 2c 30 2c 68 2c 6d 5b 41 5d 29 7d 72 65 74 75 72 6e 20 6d 7d 2c 43 61 72 74 65 73 69 61 6e 33 2e 66 72 6f 6d 44 65 67 72 65 65 73 41 72 72 61 79 48 65 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 63 6f 6e 73 74 20 79 3d 64 2e 6c 65 6e 67 74 68 3b 64 65 66 69 6e 65 64 28 6d 29 3f 6d 2e 6c 65 6e 67 74 68 3d 79 2f 33 3a 6d 3d 6e 65 77 20 41 72 72 61 79 28 79 2f 33 29 3b 66 6f 72 28 6c 65 74 20 43 3d 30 3b 43 3c 79 3b 43 2b 3d 33 29 7b 63 6f 6e 73 74 20 54 3d 64 5b 43 5d 2c 53 3d 64 5b 43 2b 31 5d
                                                            Data Ascii: ;for(let C=0;C<y;C+=2){const T=d[C],S=d[C+1],A=C/2;m[A]=Cartesian3.fromRadians(T,S,0,h,m[A])}return m},Cartesian3.fromDegreesArrayHeights=function(d,h,m){const y=d.length;defined(m)?m.length=y/3:m=new Array(y/3);for(let C=0;C<y;C+=3){const T=d[C],S=d[C+1]
                                                            2024-10-29 09:26:55 UTC7358INData Raw: 31 2c 31 29 29 2c 43 61 72 74 65 73 69 61 6e 33 2e 55 4e 49 54 5f 58 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 6e 65 77 20 43 61 72 74 65 73 69 61 6e 33 28 31 2c 30 2c 30 29 29 2c 43 61 72 74 65 73 69 61 6e 33 2e 55 4e 49 54 5f 59 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 6e 65 77 20 43 61 72 74 65 73 69 61 6e 33 28 30 2c 31 2c 30 29 29 2c 43 61 72 74 65 73 69 61 6e 33 2e 55 4e 49 54 5f 5a 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 6e 65 77 20 43 61 72 74 65 73 69 61 6e 33 28 30 2c 30 2c 31 29 29 2c 43 61 72 74 65 73 69 61 6e 33 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 43 61 72 74 65 73 69 61 6e 33 2e 63 6c 6f 6e 65 28 74 68 69 73 2c 64 29 7d 2c 43 61 72 74 65 73 69 61 6e 33 2e 70
                                                            Data Ascii: 1,1)),Cartesian3.UNIT_X=Object.freeze(new Cartesian3(1,0,0)),Cartesian3.UNIT_Y=Object.freeze(new Cartesian3(0,1,0)),Cartesian3.UNIT_Z=Object.freeze(new Cartesian3(0,0,1)),Cartesian3.prototype.clone=function(d){return Cartesian3.clone(this,d)},Cartesian3.p
                                                            2024-10-29 09:26:55 UTC834INData Raw: 74 6f 74 79 70 65 2e 63 61 72 74 6f 67 72 61 70 68 69 63 41 72 72 61 79 54 6f 43 61 72 74 65 73 69 61 6e 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 29 7b 63 6f 6e 73 74 20 6d 3d 64 2e 6c 65 6e 67 74 68 3b 64 65 66 69 6e 65 64 28 68 29 3f 68 2e 6c 65 6e 67 74 68 3d 6d 3a 68 3d 6e 65 77 20 41 72 72 61 79 28 6d 29 3b 66 6f 72 28 6c 65 74 20 79 3d 30 3b 79 3c 6d 3b 79 2b 2b 29 68 5b 79 5d 3d 74 68 69 73 2e 63 61 72 74 6f 67 72 61 70 68 69 63 54 6f 43 61 72 74 65 73 69 61 6e 28 64 5b 79 5d 2c 68 5b 79 5d 29 3b 72 65 74 75 72 6e 20 68 7d 3b 63 6f 6e 73 74 20 63 61 72 74 65 73 69 61 6e 54 6f 43 61 72 74 6f 67 72 61 70 68 69 63 4e 3d 6e 65 77 20 43 61 72 74 65 73 69 61 6e 33 2c 63 61 72 74 65 73 69 61 6e 54 6f 43 61 72 74 6f 67 72 61 70 68 69 63 50 3d
                                                            Data Ascii: totype.cartographicArrayToCartesianArray=function(d,h){const m=d.length;defined(h)?h.length=m:h=new Array(m);for(let y=0;y<m;y++)h[y]=this.cartographicToCartesian(d[y],h[y]);return h};const cartesianToCartographicN=new Cartesian3,cartesianToCartographicP=
                                                            2024-10-29 09:26:55 UTC7166INData Raw: 6c 65 6e 67 74 68 3b 64 65 66 69 6e 65 64 28 68 29 3f 68 2e 6c 65 6e 67 74 68 3d 6d 3a 68 3d 6e 65 77 20 41 72 72 61 79 28 6d 29 3b 66 6f 72 28 6c 65 74 20 79 3d 30 3b 79 3c 6d 3b 2b 2b 79 29 68 5b 79 5d 3d 74 68 69 73 2e 63 61 72 74 65 73 69 61 6e 54 6f 43 61 72 74 6f 67 72 61 70 68 69 63 28 64 5b 79 5d 2c 68 5b 79 5d 29 3b 72 65 74 75 72 6e 20 68 7d 2c 45 6c 6c 69 70 73 6f 69 64 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 61 6c 65 54 6f 47 65 6f 64 65 74 69 63 53 75 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 29 7b 72 65 74 75 72 6e 20 73 63 61 6c 65 54 6f 47 65 6f 64 65 74 69 63 53 75 72 66 61 63 65 28 64 2c 74 68 69 73 2e 5f 6f 6e 65 4f 76 65 72 52 61 64 69 69 2c 74 68 69 73 2e 5f 6f 6e 65 4f 76 65 72 52 61 64 69 69 53 71 75 61 72 65 64 2c 74 68
                                                            Data Ascii: length;defined(h)?h.length=m:h=new Array(m);for(let y=0;y<m;++y)h[y]=this.cartesianToCartographic(d[y],h[y]);return h},Ellipsoid.prototype.scaleToGeodeticSurface=function(d,h){return scaleToGeodeticSurface(d,this._oneOverRadii,this._oneOverRadiiSquared,th
                                                            2024-10-29 09:26:55 UTC1026INData Raw: 78 33 2e 67 65 74 53 63 61 6c 65 28 64 2c 73 63 61 6c 65 53 63 72 61 74 63 68 32 24 32 29 2c 43 3d 68 2f 79 2e 78 2c 54 3d 68 2f 79 2e 79 2c 53 3d 68 2f 79 2e 7a 3b 72 65 74 75 72 6e 20 6d 5b 30 5d 3d 64 5b 30 5d 2a 43 2c 6d 5b 31 5d 3d 64 5b 31 5d 2a 43 2c 6d 5b 32 5d 3d 64 5b 32 5d 2a 43 2c 6d 5b 33 5d 3d 64 5b 33 5d 2a 54 2c 6d 5b 34 5d 3d 64 5b 34 5d 2a 54 2c 6d 5b 35 5d 3d 64 5b 35 5d 2a 54 2c 6d 5b 36 5d 3d 64 5b 36 5d 2a 53 2c 6d 5b 37 5d 3d 64 5b 37 5d 2a 53 2c 6d 5b 38 5d 3d 64 5b 38 5d 2a 53 2c 6d 7d 3b 63 6f 6e 73 74 20 73 63 72 61 74 63 68 43 6f 6c 75 6d 6e 24 32 3d 6e 65 77 20 43 61 72 74 65 73 69 61 6e 33 3b 4d 61 74 72 69 78 33 2e 67 65 74 53 63 61 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 29 7b 72 65 74 75 72 6e 20 68 2e 78 3d 43 61 72
                                                            Data Ascii: x3.getScale(d,scaleScratch2$2),C=h/y.x,T=h/y.y,S=h/y.z;return m[0]=d[0]*C,m[1]=d[1]*C,m[2]=d[2]*C,m[3]=d[3]*T,m[4]=d[4]*T,m[5]=d[5]*T,m[6]=d[6]*S,m[7]=d[7]*S,m[8]=d[8]*S,m};const scratchColumn$2=new Cartesian3;Matrix3.getScale=function(d,h){return h.x=Car
                                                            2024-10-29 09:26:55 UTC6974INData Raw: 3d 79 2a 79 7d 72 65 74 75 72 6e 20 4d 61 74 68 2e 73 71 72 74 28 68 29 7d 4d 61 74 72 69 78 33 2e 67 65 74 52 6f 74 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 29 7b 63 6f 6e 73 74 20 6d 3d 4d 61 74 72 69 78 33 2e 67 65 74 53 63 61 6c 65 28 64 2c 73 63 61 6c 65 53 63 72 61 74 63 68 35 24 32 29 3b 72 65 74 75 72 6e 20 68 5b 30 5d 3d 64 5b 30 5d 2f 6d 2e 78 2c 68 5b 31 5d 3d 64 5b 31 5d 2f 6d 2e 78 2c 68 5b 32 5d 3d 64 5b 32 5d 2f 6d 2e 78 2c 68 5b 33 5d 3d 64 5b 33 5d 2f 6d 2e 79 2c 68 5b 34 5d 3d 64 5b 34 5d 2f 6d 2e 79 2c 68 5b 35 5d 3d 64 5b 35 5d 2f 6d 2e 79 2c 68 5b 36 5d 3d 64 5b 36 5d 2f 6d 2e 7a 2c 68 5b 37 5d 3d 64 5b 37 5d 2f 6d 2e 7a 2c 68 5b 38 5d 3d 64 5b 38 5d 2f 6d 2e 7a 2c 68 7d 2c 4d 61 74 72 69 78 33 2e 6d 75 6c 74 69 70 6c 79
                                                            Data Ascii: =y*y}return Math.sqrt(h)}Matrix3.getRotation=function(d,h){const m=Matrix3.getScale(d,scaleScratch5$2);return h[0]=d[0]/m.x,h[1]=d[1]/m.x,h[2]=d[2]/m.x,h[3]=d[3]/m.y,h[4]=d[4]/m.y,h[5]=d[5]/m.y,h[6]=d[6]/m.z,h[7]=d[7]/m.z,h[8]=d[8]/m.z,h},Matrix3.multiply
                                                            2024-10-29 09:26:55 UTC1218INData Raw: 79 43 6f 6d 70 6f 6e 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 2e 78 3d 4d 61 74 68 2e 6d 69 6e 28 64 2e 78 2c 68 2e 78 29 2c 6d 2e 79 3d 4d 61 74 68 2e 6d 69 6e 28 64 2e 79 2c 68 2e 79 29 2c 6d 2e 7a 3d 4d 61 74 68 2e 6d 69 6e 28 64 2e 7a 2c 68 2e 7a 29 2c 6d 2e 77 3d 4d 61 74 68 2e 6d 69 6e 28 64 2e 77 2c 68 2e 77 29 2c 6d 7d 2c 43 61 72 74 65 73 69 61 6e 34 2e 6d 61 78 69 6d 75 6d 42 79 43 6f 6d 70 6f 6e 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 2e 78 3d 4d 61 74 68 2e 6d 61 78 28 64 2e 78 2c 68 2e 78 29 2c 6d 2e 79 3d 4d 61 74 68 2e 6d 61 78 28 64 2e 79 2c 68 2e 79 29 2c 6d 2e 7a 3d 4d 61 74 68 2e 6d 61 78 28 64 2e 7a 2c 68 2e 7a 29 2c 6d 2e 77 3d 4d 61 74 68 2e 6d 61
                                                            Data Ascii: yComponent=function(d,h,m){return m.x=Math.min(d.x,h.x),m.y=Math.min(d.y,h.y),m.z=Math.min(d.z,h.z),m.w=Math.min(d.w,h.w),m},Cartesian4.maximumByComponent=function(d,h,m){return m.x=Math.max(d.x,h.x),m.y=Math.max(d.y,h.y),m.z=Math.max(d.z,h.z),m.w=Math.ma


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.4497573.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:26:57 UTC369OUTGET /main.eace655848e13166.js HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:26:57 UTC453INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:26:57 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/javascript
                                                            Content-Length: 15016755
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:26 GMT
                                                            ETag: "6719080a-e52333"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:26:57 UTC6981INData Raw: 76 61 72 20 50 64 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4f 64 65 3d 28 46 2c 62 2c 74 29 3d 3e 62 20 69 6e 20 46 3f 50 64 65 28 46 2c 62 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 74 7d 29 3a 46 5b 62 5d 3d 74 2c 79 72 3d 28 46 2c 62 2c 74 29 3d 3e 28 4f 64 65 28 46 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 62 3f 62 2b 22 22 3a 62 2c 74 29 2c 74 29 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6c 75 78 73 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6c 75 78 73 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 2c 34 32 39 5d 2c 7b 34 30 36 3a 28 46 2c 62 2c 74 29 3d 3e
                                                            Data Ascii: var Pde=Object.defineProperty,Ode=(F,b,t)=>b in F?Pde(F,b,{enumerable:!0,configurable:!0,writable:!0,value:t}):F[b]=t,yr=(F,b,t)=>(Ode(F,"symbol"!=typeof b?b+"":b,t),t);(self.webpackChunkluxsweb=self.webpackChunkluxsweb||[]).push([[179,429],{406:(F,b,t)=>
                                                            2024-10-29 09:26:57 UTC1211INData Raw: 7d 2c 73 68 61 6c 6c 6f 77 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 45 74 2c 69 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 41 6e 28 22 73 68 61 6c 6c 6f 77 4f 62 6a 65 63 74 22 29 2c 5a 74 2e 6f 62 6a 65 63 74 28 45 74 2c 7b 7d 2c 7b 6e 61 6d 65 3a 69 74 2c 64 65 65 70 3a 21 31 7d 29 7d 2c 72 65 66 3a 46 74 2c 73 68 61 6c 6c 6f 77 3a 6a 74 2c 64 65 65 70 3a 56 74 2c 73 74 72 75 63 74 3a 79 6e 7d 2c 5a 74 3d 66 75 6e 63 74 69 6f 6e 20 54 74 28 45 74 2c 69 74 2c 4a 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 72 65 74 75 72 6e 20 56 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28
                                                            Data Ascii: },shallowObject:function(Et,it){return"string"==typeof arguments[1]&&An("shallowObject"),Zt.object(Et,{},{name:it,deep:!1})},ref:Ft,shallow:jt,deep:Vt,struct:yn},Zt=function Tt(Et,it,Jt){if("string"==typeof arguments[1])return Vt.apply(null,arguments);if(
                                                            2024-10-29 09:26:57 UTC6789INData Raw: 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4a 74 3f 4a 74 3a 7b 7d 3b 72 65 74 75 72 6e 20 79 69 2e 67 65 74 3d 69 74 2c 79 69 2e 73 65 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4a 74 3f 4a 74 3a 79 69 2e 73 65 74 2c 79 69 2e 6e 61 6d 65 3d 79 69 2e 6e 61 6d 65 7c 7c 69 74 2e 6e 61 6d 65 7c 7c 22 22 2c 6e 65 77 20 5f 72 28 79 69 29 7d 3b 51 6e 2e 73 74 72 75 63 74 3d 66 6e 2c 28 45 74 3d 68 72 7c 7c 28 68 72 3d 7b 7d 29 29 5b 45 74 2e 4e 4f 54 5f 54 52 41 43 4b 49 4e 47 3d 2d 31 5d 3d 22 4e 4f 54 5f 54 52 41 43 4b 49 4e 47 22 2c 45 74 5b 45 74 2e 55 50 5f 54 4f 5f 44 41 54 45 3d 30 5d 3d 22 55 50 5f 54 4f 5f 44 41 54 45 22 2c 45 74 5b 45 74 2e 50 4f 53 53 49 42 4c 59 5f 53 54 41 4c 45 3d 31 5d 3d 22 50 4f 53 53 49 42 4c 59 5f 53 54 41
                                                            Data Ascii: ject"==typeof Jt?Jt:{};return yi.get=it,yi.set="function"==typeof Jt?Jt:yi.set,yi.name=yi.name||it.name||"",new _r(yi)};Qn.struct=fn,(Et=hr||(hr={}))[Et.NOT_TRACKING=-1]="NOT_TRACKING",Et[Et.UP_TO_DATE=0]="UP_TO_DATE",Et[Et.POSSIBLY_STALE=1]="POSSIBLY_STA
                                                            2024-10-29 09:26:57 UTC1403INData Raw: 6e 41 62 6f 75 74 55 6e 74 72 61 63 6b 65 64 52 65 61 64 28 29 2c 65 72 28 29 2c 74 68 69 73 2e 76 61 6c 75 65 3d 74 68 69 73 2e 63 6f 6d 70 75 74 65 56 61 6c 75 65 28 21 31 29 2c 45 6e 28 29 29 3b 76 61 72 20 69 74 3d 74 68 69 73 2e 76 61 6c 75 65 3b 69 66 28 54 72 28 69 74 29 29 74 68 72 6f 77 20 69 74 2e 63 61 75 73 65 3b 72 65 74 75 72 6e 20 69 74 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 65 65 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 74 3d 74 68 69 73 2e 63 6f 6d 70 75 74 65 56 61 6c 75 65 28 21 31 29 3b 69 66 28 54 72 28 69 74 29 29 74 68 72 6f 77 20 69 74 2e 63 61 75 73 65 3b 72 65 74 75 72 6e 20 69 74 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 69 74 29 7b 69 66 28 74 68 69 73 2e 73 65 74
                                                            Data Ascii: nAboutUntrackedRead(),er(),this.value=this.computeValue(!1),En());var it=this.value;if(Tr(it))throw it.cause;return it},Et.prototype.peek=function(){var it=this.computeValue(!1);if(Tr(it))throw it.cause;return it},Et.prototype.set=function(it){if(this.set
                                                            2024-10-29 09:26:57 UTC6597INData Raw: 61 29 7d 79 69 3d 21 31 2c 77 6f 3d 51 73 7d 29 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 61 72 6e 41 62 6f 75 74 55 6e 74 72 61 63 6b 65 64 52 65 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 29 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 2b 22 5b 22 2b 74 68 69 73 2e 64 65 72 69 76 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 5d 22 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 28 74 68 69 73 2e 67 65 74 28 29 29
                                                            Data Ascii: a)}yi=!1,wo=Qs})},Et.prototype.warnAboutUntrackedRead=function(){},Et.prototype.toJSON=function(){return this.get()},Et.prototype.toString=function(){return this.name+"["+this.derivation.toString()+"]"},Et.prototype.valueOf=function(){return J(this.get())
                                                            2024-10-29 09:26:57 UTC1595INData Raw: 6c 6c 28 67 28 7b 7d 2c 45 74 2c 7b 73 70 79 52 65 70 6f 72 74 53 74 61 72 74 3a 21 30 7d 29 29 7d 76 61 72 20 5f 63 3d 7b 73 70 79 52 65 70 6f 72 74 45 6e 64 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 63 28 45 74 29 7b 6c 6c 28 45 74 3f 67 28 7b 7d 2c 45 74 2c 7b 73 70 79 52 65 70 6f 72 74 45 6e 64 3a 21 30 7d 29 3a 5f 63 29 7d 66 75 6e 63 74 69 6f 6e 20 45 6c 28 29 7b 6d 28 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 6c 28 45 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 74 2c 4a 74 2c 52 72 29 7b 69 66 28 52 72 29 7b 69 66 28 52 72 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 65 69 28 45 74 2c 52 72 2e 76 61 6c 75 65 29 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74
                                                            Data Ascii: ll(g({},Et,{spyReportStart:!0}))}var _c={spyReportEnd:!0};function Hc(Et){ll(Et?g({},Et,{spyReportEnd:!0}):_c)}function El(){m(!1)}function Jl(Et){return function(it,Jt,Rr){if(Rr){if(Rr.value)return{value:ei(Et,Rr.value),enumerable:!1,configurable:!0,writ
                                                            2024-10-29 09:26:57 UTC6405INData Raw: 29 7b 7d 7d 7d 3b 76 61 72 20 4f 75 3d 66 75 6e 63 74 69 6f 6e 28 45 74 29 7b 72 65 74 75 72 6e 20 45 74 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 75 28 45 74 29 7b 72 65 74 75 72 6e 20 45 74 2e 73 63 68 65 64 75 6c 65 72 3f 45 74 2e 73 63 68 65 64 75 6c 65 72 3a 45 74 2e 64 65 6c 61 79 3f 66 75 6e 63 74 69 6f 6e 28 69 74 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 69 74 2c 45 74 2e 64 65 6c 61 79 29 7d 3a 4f 75 7d 66 75 6e 63 74 69 6f 6e 20 65 64 28 45 74 2c 69 74 2c 4a 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 4a 74 26 26 28 4a 74 3d 63 29 2c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 4a 74 26 26 28 4a 74 3d 7b 66 69 72 65 49 6d 6d 65 64 69 61 74 65 6c 79 3a 4a 74 7d 29 3b 76 61 72 20 79 64 2c 52 72 3d 4a 74 2e 6e 61 6d 65 7c 7c 22
                                                            Data Ascii: ){}}};var Ou=function(Et){return Et()};function fu(Et){return Et.scheduler?Et.scheduler:Et.delay?function(it){return setTimeout(it,Et.delay)}:Ou}function ed(Et,it,Jt){void 0===Jt&&(Jt=c),"boolean"==typeof Jt&&(Jt={fireImmediately:Jt});var yd,Rr=Jt.name||"
                                                            2024-10-29 09:26:57 UTC1787INData Raw: 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 2c 73 61 3d 6e 65 77 20 6e 75 28 79 69 2c 52 72 2c 51 73 2c 77 6f 29 3b 69 66 28 6a 28 51 73 2c 22 24 6d 6f 62 78 22 2c 73 61 29 2c 4a 74 26 26 4a 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 4c 6c 3d 72 6f 28 21 30 29 3b 51 73 2e 73 70 6c 69 63 65 57 69 74 68 41 72 72 61 79 28 30 2c 30 2c 4a 74 29 2c 64 69 28 4c 6c 29 7d 72 65 74 75 72 6e 20 5a 63 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 61 2e 61 72 72 61 79 2c 22 30 22 2c 7a 64 29 2c 51 73 7d 72 65 74 75 72 6e 20 75 28 69 74 2c 45 74 29 2c 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 74 65 72 63 65 70 74 3d 66 75 6e 63 74 69 6f 6e 28 4a 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 6d 6f 62 78 2e 69 6e 74 65 72 63 65 70 74
                                                            Data Ascii: call(this)||this,sa=new nu(yi,Rr,Qs,wo);if(j(Qs,"$mobx",sa),Jt&&Jt.length){var Ll=ro(!0);Qs.spliceWithArray(0,0,Jt),di(Ll)}return Zc&&Object.defineProperty(sa.array,"0",zd),Qs}return u(it,Et),it.prototype.intercept=function(Jt){return this.$mobx.intercept
                                                            2024-10-29 09:26:57 UTC6213INData Raw: 57 69 74 68 41 72 72 61 79 28 79 69 2e 76 61 6c 75 65 73 2e 6c 65 6e 67 74 68 2c 30 2c 4a 74 29 2c 79 69 2e 76 61 6c 75 65 73 2e 6c 65 6e 67 74 68 7d 2c 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 70 6c 69 63 65 28 4d 61 74 68 2e 6d 61 78 28 74 68 69 73 2e 24 6d 6f 62 78 2e 76 61 6c 75 65 73 2e 6c 65 6e 67 74 68 2d 31 2c 30 29 2c 31 29 5b 30 5d 7d 2c 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 70 6c 69 63 65 28 30 2c 31 29 5b 30 5d 7d 2c 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 4a 74 3d 5b 5d 2c 52 72 3d 30 3b 52 72
                                                            Data Ascii: WithArray(yi.values.length,0,Jt),yi.values.length},it.prototype.pop=function(){return this.splice(Math.max(this.$mobx.values.length-1,0),1)[0]},it.prototype.shift=function(){return this.splice(0,1)[0]},it.prototype.unshift=function(){for(var Jt=[],Rr=0;Rr
                                                            2024-10-29 09:26:58 UTC1979INData Raw: 20 69 74 2e 63 61 6c 6c 28 4a 74 2c 52 72 2e 67 65 74 28 79 69 29 2c 79 69 2c 52 72 29 7d 29 7d 2c 45 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 65 72 67 65 3d 66 75 6e 63 74 69 6f 6e 28 69 74 29 7b 76 61 72 20 4a 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 72 73 28 69 74 29 26 26 28 69 74 3d 69 74 2e 74 6f 4a 53 28 29 29 2c 5f 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 69 74 29 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 52 72 29 7b 72 65 74 75 72 6e 20 4a 74 2e 73 65 74 28 52 72 2c 69 74 5b 52 72 5d 29 7d 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 74 29 3f 69 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 52 72 29 7b 76 61 72 20 79 69 3d 66 28 52 72 2c 32 29 2c 77 6f 3d 79 69 5b 30
                                                            Data Ascii: it.call(Jt,Rr.get(yi),yi,Rr)})},Et.prototype.merge=function(it){var Jt=this;return rs(it)&&(it=it.toJS()),_a(function(){O(it)?Object.keys(it).forEach(function(Rr){return Jt.set(Rr,it[Rr])}):Array.isArray(it)?it.forEach(function(Rr){var yi=f(Rr,2),wo=yi[0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.4497613.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:00 UTC622OUTGET /assets/i18n/en.json HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: application/json, text/plain, */*
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:00 UTC419INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:00 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/json
                                                            Content-Length: 46921
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-b749"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:00 UTC7752INData Raw: 7b 0a 20 20 22 70 6f 72 74 66 6f 6c 69 6f 22 3a 20 22 50 6f 72 74 66 6f 6c 69 6f 22 2c 0a 20 20 22 62 75 69 6c 64 69 6e 67 22 3a 20 22 50 72 6f 70 65 72 74 79 22 2c 0a 20 20 22 75 6e 69 74 22 3a 20 22 55 6e 69 74 22 2c 0a 20 20 22 63 75 73 74 6f 6d 65 72 22 3a 20 22 43 75 73 74 6f 6d 65 72 22 2c 0a 20 20 22 77 69 6e 64 6f 77 22 3a 20 22 57 69 6e 64 6f 77 22 2c 0a 20 20 22 64 6f 6f 72 22 3a 20 22 44 6f 6f 72 22 2c 0a 20 20 22 63 75 72 74 61 69 6e 77 61 6c 6c 22 3a 20 22 41 73 73 65 6d 62 6c 65 64 20 6f 62 6a 65 63 74 22 2c 0a 20 20 22 73 70 61 63 65 22 3a 20 22 53 70 61 63 65 22 2c 0a 0a 20 20 22 73 74 6f 72 65 79 22 3a 20 22 53 74 6f 72 65 79 22 2c 0a 20 20 22 6f 62 6a 65 63 74 2d 74 79 70 65 22 3a 20 22 4f 62 6a 65 63 74 20 74 79 70 65 22 2c 0a 20 20 22
                                                            Data Ascii: { "portfolio": "Portfolio", "building": "Property", "unit": "Unit", "customer": "Customer", "window": "Window", "door": "Door", "curtainwall": "Assembled object", "space": "Space", "storey": "Storey", "object-type": "Object type", "
                                                            2024-10-29 09:27:00 UTC440INData Raw: 20 22 54 61 73 6b 22 3a 20 22 54 61 73 6b 22 2c 0a 20 20 22 6c 61 6e 64 73 63 61 70 65 22 3a 20 22 4c 61 6e 64 73 63 61 70 65 22 2c 0a 20 20 22 70 6f 72 74 72 61 69 74 22 3a 20 22 50 6f 72 74 72 61 69 74 22 2c 0a 20 20 22 77 69 74 68 2d 63 6f 6c 6f 72 22 3a 20 22 57 69 74 68 20 63 6f 6c 6f 72 22 2c 0a 20 20 22 77 69 74 68 6f 75 74 2d 63 6f 6c 6f 72 22 3a 20 22 57 69 74 68 6f 75 74 20 63 6f 6c 6f 72 22 2c 0a 20 20 22 70 64 66 2d 63 6f 6e 66 69 67 2d 6d 6f 64 61 6c 2d 74 69 74 6c 65 22 3a 20 22 44 6f 77 6e 6c 6f 61 64 20 50 44 46 22 2c 0a 20 20 22 73 70 61 63 65 73 22 3a 20 22 53 70 61 63 65 73 22 2c 0a 20 20 22 72 65 71 75 69 72 65 64 22 3a 20 22 52 65 71 75 69 72 65 64 22 2c 0a 20 20 22 66 65 61 74 75 72 65 73 22 3a 20 22 46 65 61 74 75 72 65 73 22 2c 0a
                                                            Data Ascii: "Task": "Task", "landscape": "Landscape", "portrait": "Portrait", "with-color": "With color", "without-color": "Without color", "pdf-config-modal-title": "Download PDF", "spaces": "Spaces", "required": "Required", "features": "Features",
                                                            2024-10-29 09:27:01 UTC7560INData Raw: 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 74 20 6c 65 61 73 74 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 22 2c 0a 20 20 22 70 61 73 73 77 6f 72 64 2d 6e 6f 74 2d 6d 61 74 63 68 69 6e 67 22 3a 20 22 50 61 73 73 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 2e 22 2c 0a 20 20 22 70 61 73 73 77 6f 72 64 2d 72 75 6c 65 73 22 3a 20 22 4d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 63 61 70 69 74 61 6c 20 6c 65 74 74 65 72 2c 20 6e 75 6d 62 65 72 20 61 6e 64 20 63 68 61 72 61 63 74 65 72 2e 22 2c 0a 0a 20 20 22 61 63 74 69 76 61 74 65 2d 64 65 73 69 67 6e 2d 6d 6f 64 65 22 3a 20 22 41 63 74 69 76 61 74 65 20 64 65 73 69 67 6e 20 6d 6f 64 65 22 2c 0a 20 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 75 70 64 61 74 65 2d 6d
                                                            Data Ascii: must contain at least 8 characters.", "password-not-matching": "Password does not match.", "password-rules": "Must contain at least one capital letter, number and character.", "activate-design-mode": "Activate design mode", "application-update-m
                                                            2024-10-29 09:27:01 UTC632INData Raw: 61 64 64 2d 75 70 64 61 74 65 2d 74 72 69 67 67 65 72 22 3a 20 22 41 64 64 20 75 70 64 61 74 65 20 74 72 69 67 67 65 72 22 2c 0a 20 20 20 20 22 61 64 6a 75 73 74 2d 6f 72 64 65 72 22 3a 20 22 41 64 6a 75 73 74 20 6f 72 64 65 72 20 6f 66 20 61 74 74 72 69 62 75 74 65 73 22 2c 0a 20 20 20 20 22 63 68 61 6e 67 65 2d 61 74 74 72 69 62 75 74 65 22 3a 20 22 43 68 61 6e 67 65 20 61 74 74 72 69 62 75 74 65 22 2c 0a 20 20 20 20 22 72 65 6d 6f 76 65 2d 61 74 74 72 69 62 75 74 65 22 3a 20 22 52 65 6d 6f 76 65 20 61 74 74 72 69 62 75 74 65 22 2c 0a 20 20 20 20 22 6d 61 6e 61 67 65 2d 66 61 76 6f 72 69 74 65 73 22 3a 20 22 4d 61 6e 61 67 65 20 66 61 76 6f 72 69 74 65 73 22 2c 0a 20 20 20 20 22 61 64 64 2d 62 6f 61 72 64 22 3a 20 22 41 64 64 20 62 6f 61 72 64 22 2c 0a
                                                            Data Ascii: add-update-trigger": "Add update trigger", "adjust-order": "Adjust order of attributes", "change-attribute": "Change attribute", "remove-attribute": "Remove attribute", "manage-favorites": "Manage favorites", "add-board": "Add board",
                                                            2024-10-29 09:27:01 UTC7368INData Raw: 63 74 74 79 70 65 2d 64 6f 65 73 6e 74 2d 65 78 69 73 74 73 2d 6d 65 73 73 61 67 65 22 3a 20 22 53 65 6c 65 63 74 65 64 20 6f 62 6a 65 63 74 74 79 70 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 22 2c 0a 20 20 20 20 22 65 64 69 74 2d 66 61 69 6c 65 64 2d 6d 65 73 73 61 67 65 22 3a 20 22 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 61 74 74 72 69 62 75 74 65 73 20 66 61 69 6c 65 64 22 2c 0a 20 20 20 20 22 63 72 65 61 74 65 2d 66 61 69 6c 65 64 2d 6d 65 73 73 61 67 65 22 3a 20 22 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 74 74 72 69 62 75 74 65 22 2c 0a 20 20 20 20 22 63 72 65 61 74 65 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 22 3a 20 22 41 74 74 72 69 62 75 74 65 20 63 72 65 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 22 2c 0a 20
                                                            Data Ascii: cttype-doesnt-exists-message": "Selected objecttype doesn't exist.", "edit-failed-message": "Modifying the attributes failed", "create-failed-message": "Failed to create attribute", "create-success-message": "Attribute created successfully",
                                                            2024-10-29 09:27:01 UTC824INData Raw: 74 22 3a 20 7b 0a 20 20 20 20 22 61 64 64 2d 70 6f 72 74 66 6f 6c 69 6f 2d 74 79 70 65 22 3a 20 22 41 64 64 20 61 20 70 6f 72 74 66 6f 6c 69 6f 20 74 79 70 65 22 2c 0a 20 20 20 20 22 6f 6e 2d 61 74 74 72 69 62 75 74 65 73 22 3a 20 22 4f 6e 20 61 74 74 72 69 62 75 74 65 73 22 2c 0a 20 20 20 20 22 72 65 6d 6f 76 65 2d 70 6f 72 74 66 6f 6c 69 6f 2d 74 79 70 65 22 3a 20 22 52 65 6d 6f 76 65 20 70 6f 72 74 66 6f 6c 69 6f 20 74 79 70 65 22 2c 0a 20 20 20 20 22 64 65 6c 65 74 65 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 3a 20 22 41 6c 6c 20 6f 62 6a 65 63 74 73 20 61 6e 64 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 61 72 65 20 61 6c 73 6f 20 64 65 6c 65 74 65 64 2e 22 2c 0a 20 20 20 20 22 6f 62 6a 65 63 74 2d 63 72 65 61 74 65 2d 73 75 63 63 65 73 73 22 3a 20 22
                                                            Data Ascii: t": { "add-portfolio-type": "Add a portfolio type", "on-attributes": "On attributes", "remove-portfolio-type": "Remove portfolio type", "delete-information": "All objects and relationships are also deleted.", "object-create-success": "
                                                            2024-10-29 09:27:01 UTC7176INData Raw: 73 65 74 2d 70 61 73 73 77 6f 72 64 2d 73 75 63 63 65 73 73 22 3a 20 22 50 61 73 73 77 6f 72 64 20 63 68 61 6e 67 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 72 65 71 75 65 73 74 65 64 22 2c 0a 20 20 20 20 22 61 64 64 2d 75 73 65 72 2d 73 75 63 63 65 73 73 22 3a 20 22 55 73 65 72 20 61 64 64 65 64 21 22 2c 0a 20 20 20 20 22 61 64 64 2d 75 73 65 72 2d 66 61 69 6c 65 64 22 3a 20 22 41 64 64 69 6e 67 20 61 20 75 73 65 72 20 66 61 69 6c 65 64 22 2c 0a 20 20 20 20 22 64 65 6c 65 74 65 2d 75 73 65 72 2d 73 75 63 63 65 73 73 22 3a 20 22 55 73 65 72 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 22 2c 0a 20 20 20 20 22 64 65 6c 65 74 65 2d 75 73 65 72 2d 66 61 69 6c 65 64 22 3a 20 22 44 65 6c 65 74 69 6e 67 20 61 20 75 73 65 72 20 66 61 69 6c 65 64 22 2c 0a
                                                            Data Ascii: set-password-success": "Password change successfully requested", "add-user-success": "User added!", "add-user-failed": "Adding a user failed", "delete-user-success": "User has been deleted", "delete-user-failed": "Deleting a user failed",
                                                            2024-10-29 09:27:01 UTC1016INData Raw: 65 66 69 6c 6c 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 22 2c 0a 20 20 20 20 22 75 6e 69 74 2d 69 6e 66 6f 2d 74 69 74 6c 65 22 3a 20 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 69 74 22 2c 0a 20 20 20 20 22 75 6e 69 74 2d 69 6e 66 6f 2d 73 75 62 74 69 74 6c 65 22 3a 20 22 46 69 6c 6c 20 69 6e 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 69 74 2e 20 54 68 65 20 62 6f 6c 64 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 2e 22 2c 0a 20 20 20 20 22 75 6e 69 74 2d 77 72 61 70 70 65 72 2d 74 69 74 6c 65 22 3a 20 22 49 6e 73 70 65 63 74 20 26 20 76 61 6c 69 64 61 74 65 22 2c 0a 20 20 20 20 22 6e 65 78 74 22 3a 20 22 4e 65 78
                                                            Data Ascii: efilled values are displayed in", "unit-info-title": "Information about the unit", "unit-info-subtitle": "Fill in the information about the unit. The bold attributes are mandatory.", "unit-wrapper-title": "Inspect & validate", "next": "Nex
                                                            2024-10-29 09:27:01 UTC6984INData Raw: 61 76 65 20 62 65 65 6e 20 66 69 6c 6c 65 64 20 69 6e 2e 22 2c 0a 20 20 20 20 22 66 69 6e 61 6c 69 7a 65 2d 73 69 67 6e 61 74 75 72 65 22 3a 20 22 53 49 47 4e 41 54 55 52 45 22 2c 0a 20 20 20 20 22 66 69 6e 61 6c 69 7a 65 2d 74 65 6e 61 6e 74 2d 73 69 67 6e 61 74 75 72 65 22 3a 20 22 54 45 4e 41 4e 54 20 53 49 47 4e 41 54 55 52 45 22 2c 0a 20 20 20 20 22 66 69 6e 61 6c 69 7a 65 2d 6d 6f 64 61 6c 2d 73 75 62 74 69 74 6c 65 22 3a 20 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 74 68 65 20 69 6e 73 70 65 63 74 69 6f 6e 3f 22 2c 0a 20 20 20 20 22 72 75 6c 65 2d 73 75 62 74 69 74 6c 65 22 3a 20 22 43 72 65 61 74 65 20 72 75 6c 65 73 22 2c 0a 20 20 20 20 22 6e 6f 2d 6f 62 6a 65 63 74 74 79 70 65 73 2d
                                                            Data Ascii: ave been filled in.", "finalize-signature": "SIGNATURE", "finalize-tenant-signature": "TENANT SIGNATURE", "finalize-modal-subtitle": "Are you sure you want to complete the inspection?", "rule-subtitle": "Create rules", "no-objecttypes-
                                                            2024-10-29 09:27:01 UTC1208INData Raw: 20 22 66 69 6c 65 2d 66 61 69 6c 65 64 2d 74 6f 2d 75 70 6c 6f 61 64 22 3a 20 22 46 69 6c 65 20 66 61 69 6c 65 64 20 74 6f 20 75 70 6c 6f 61 64 22 2c 0a 20 20 20 20 22 66 69 6c 65 2d 66 61 69 6c 65 64 2d 74 6f 2d 64 6f 77 6e 6c 6f 61 64 22 3a 20 22 46 69 6c 65 20 66 61 69 6c 65 64 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 22 2c 0a 20 20 20 20 22 66 69 6c 65 2d 66 61 69 6c 65 64 2d 74 6f 2d 7a 69 70 2d 64 6f 77 6e 6c 6f 61 64 22 3a 20 22 46 69 6c 65 28 73 29 20 65 78 63 65 65 64 73 20 73 69 7a 65 20 6c 69 6d 69 74 20 66 6f 72 20 7a 69 70 20 64 6f 77 6e 6c 6f 61 64 3a 20 7b 7b 66 69 6c 65 73 7d 7d 22 2c 0a 20 20 20 20 22 66 69 6c 65 2d 73 75 63 63 65 73 73 66 75 6c 6c 79 2d 64 65 6c 65 74 65 64 22 3a 20 22 46 69 6c 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64
                                                            Data Ascii: "file-failed-to-upload": "File failed to upload", "file-failed-to-download": "File failed to download", "file-failed-to-zip-download": "File(s) exceeds size limit for zip download: {{files}}", "file-successfully-deleted": "File successfully d


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.4497633.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:00 UTC589OUTGET /manifest.json HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: manifest
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:00 UTC416INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:00 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/json
                                                            Content-Length: 424
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:31 GMT
                                                            ETag: "6719080f-1a8"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:00 UTC424INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 4c 75 78 73 20 49 6e 73 69 67 68 74 73 22 2c 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 4c 55 58 53 22 2c 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2f 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22 2c 0a 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 41 6e 20 61 6d 61 7a 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 21 22 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73 2f 4c 6f 67 6f 5f 77 69 74 68 6f 75 74 42 61 63 6b 67 72 6f 75 6e 64 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 73 69
                                                            Data Ascii: { "name": "Luxs Insights", "short_name": "LUXS", "start_url": "/", "display": "standalone", "background_color": "#ffffff", "description": "An amazing application!", "icons": [ { "src": "assets/Logo_withoutBackground.png", "si


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.4497623.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:00 UTC625OUTGET /assets/i18n/en-US.json HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: application/json, text/plain, */*
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:00 UTC433INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:00 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: text/html
                                                            Content-Length: 3815
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:32 GMT
                                                            ETag: "67190810-ee7"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:27:00 UTC2657INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 4c 75 78 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
                                                            Data Ascii: <!DOCTYPE html><html><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin=""> <meta charset="utf-8"> <title>Luxs</title> <base href="/"> <meta name="robots" content="noindex,nofollow"> <meta name="viewport" content="width=d
                                                            2024-10-29 09:27:00 UTC1158INData Raw: 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 32 39 32 62 32 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 2c 62 6f 64 79 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77
                                                            Data Ascii: I,Roboto,Helvetica Neue,Arial,sans-serif;font-size:1rem;font-weight:400;line-height:1.5;color:#292b2c;background-color:#fff}html,body{height:100%;width:100%;margin:0;padding:0;overflow-x:hidden;overscroll-behavior:none}@media only screen and (min-device-w


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.4497603.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:00 UTC692OUTGET /api/auth/resetPassword/isValid?token=1nx3r51qkulky7dn7nc97zkovb8wgy HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: application/json, text/plain, */*
                                                            X-Tab-Id: pno0y57fuk
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:00 UTC343INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:00 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.4497643.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:00 UTC655OUTGET /assets/favicon.png HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:00 UTC410INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:00 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: image/png
                                                            Content-Length: 2310
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-906"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:00 UTC1209INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 39 08 02 00 00 00 03 7a 14 d2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                            Data Ascii: PNGIHDR99ztEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                            2024-10-29 09:27:00 UTC1101INData Raw: 98 f1 64 d3 ac 86 c9 97 ef 3d a6 5f 1d ab ad a6 30 ad 2e 8b 91 11 a5 30 12 e0 e6 5a da 53 2e c0 cf 8b 47 63 cb d4 25 9b 8f 9c 23 de 22 46 cc 3e 0c 1b 2b 0b 3f 07 4a 38 c9 88 0b 4d a9 cb 06 ba 09 8f 41 13 e6 af 6b 98 09 ad 6f 98 99 18 57 76 97 b9 58 1b e1 51 bf 6a eb c1 b4 e6 69 24 05 0a 33 87 8c 36 9a d0 df 7f ff be fd fa 85 8c 5e bc fb b8 e7 e8 b9 10 77 1b 6e 6c 71 0d 01 16 86 9a 8f 1e bf b8 7c f7 11 90 dd 9a 1d 1d ee e3 80 c7 d6 d3 97 6e c6 56 f7 ff fd fb 8f 52 b7 62 af fd be 7e 3f 7d e1 46 88 87 2d 9e f4 e7 6c 65 78 f8 d4 25 17 53 dd ba dc 58 3c 46 3d 7d f9 26 38 af 15 57 45 4a 05 b7 02 c1 93 d7 ef 9e bf 78 ed ed 60 8e b3 0e 64 61 f6 b0 35 f1 71 b2 60 61 c6 e9 9f ef 3f 7e 86 e4 b7 de 7a fc 82 8c 8c 41 82 5b 81 e0 f2 9d 47 dc ac ac e6 06 1a b8 14 00 13
                                                            Data Ascii: d=_0.0ZS.Gc%#"F>+?J8MAkoWvXQji$36^wnlq|nVRb~?}F-lex%SX<F=}&8WEJx`da5q`a?~zA[G


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.4497663.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:02 UTC663OUTGET /assets/images/logo_new.svg HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:02 UTC414INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:02 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: image/svg+xml
                                                            Content-Length: 2032
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-7f0"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:02 UTC1205INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 36 22 20 68 65 69 67 68 74 3d 22 38 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 36 20 38 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 20 32 30 2e 36 35 39 34 56 30 2e 38 31 34 39 34 31 48 39 2e 35 31 34 39 36 56 35 32 2e 32 33 31 38 43 39 2e 35 31 34 39 36 20 36 31 2e 38 36 31 37 20 38 2e 39 38 38 32 34 20 36 34 2e 36 34 37 35 20 38 2e 39 38 38 32 34 20 36 36 2e 37 37 39 38 43 38 2e 39 38 38 32 34 20 36 37 2e 33 31 32 39 20 39 2e 30 39 30 31 38 20 36 37 2e 36 33 39 36 20 39 2e 34 31 33 30 31 20 36 37 2e 39 34 39 31 43 39 2e 37 33 35 38 34 20 36 38 2e 32 37 35 39 20
                                                            Data Ascii: <svg width="206" height="88" viewBox="0 0 206 88" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0 20.6594V0.814941H9.51496V52.2318C9.51496 61.8617 8.98824 64.6475 8.98824 66.7798C8.98824 67.3129 9.09018 67.6396 9.41301 67.9491C9.73584 68.2759
                                                            2024-10-29 09:27:02 UTC827INData Raw: 37 20 36 39 2e 36 36 38 38 20 31 39 36 2e 30 35 39 20 36 36 2e 30 39 31 39 20 31 39 36 2e 30 35 39 20 36 31 2e 32 37 37 43 31 39 36 2e 30 35 39 20 35 36 2e 34 36 32 20 31 39 32 2e 32 35 33 20 35 34 2e 37 39 34 20 31 38 34 2e 36 34 31 20 35 33 2e 33 36 36 37 4c 31 37 36 2e 38 32 35 20 35 31 2e 38 37 30 36 43 31 36 36 2e 30 38 37 20 34 39 2e 38 34 31 35 20 31 35 38 2e 36 34 35 20 34 36 2e 31 34 34 33 20 31 35 38 2e 36 34 35 20 33 35 2e 34 34 38 32 43 31 35 38 2e 36 34 35 20 32 34 2e 37 35 32 31 20 31 36 37 2e 37 33 35 20 31 39 2e 30 37 37 34 20 31 38 30 2e 37 35 20 31 39 2e 30 37 37 34 43 31 39 33 2e 37 36 35 20 31 39 2e 30 37 37 34 20 32 30 34 2e 31 31 33 20 32 34 2e 37 35 32 31 20 32 30 35 2e 31 36 36 20 33 38 2e 33 33 37 32 22 20 66 69 6c 6c 3d 22 23 32
                                                            Data Ascii: 7 69.6688 196.059 66.0919 196.059 61.277C196.059 56.462 192.253 54.794 184.641 53.3667L176.825 51.8706C166.087 49.8415 158.645 46.1443 158.645 35.4482C158.645 24.7521 167.735 19.0774 180.75 19.0774C193.765 19.0774 204.113 24.7521 205.166 38.3372" fill="#2


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.4497673.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:02 UTC660OUTGET /assets/images/login.svg HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:02 UTC420INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:02 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: image/svg+xml
                                                            Content-Length: 3453638
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-34b2c6"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:02 UTC7751INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 39 36 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 36 30 20 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 39 36 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 30 5f 6c 69 6e 65 61 72 5f 35 37 30 5f 35 32 39 29 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 32 38 2e 31 35 38 20 32 35 31 2e 32 36 37 4c 33 31 39 2e 37 38 34 20 35 32 37 2e 32 37 35
                                                            Data Ascii: <svg width="960" height="1080" viewBox="0 0 960 1080" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><rect width="960" height="1080" fill="url(#paint0_linear_570_529)"/><path d="M528.158 251.267L319.784 527.275
                                                            2024-10-29 09:27:02 UTC441INData Raw: 56 7a 63 55 35 44 7a 34 61 42 68 4f 65 5a 44 42 4d 57 41 47 39 45 32 2b 76 33 32 48 52 6c 50 65 4d 7a 42 4b 52 6e 64 59 51 61 49 2f 66 66 79 45 43 6a 62 32 30 48 46 2b 50 37 7a 58 73 37 77 6d 54 73 2f 50 71 42 68 67 66 65 44 36 70 68 79 74 73 2f 4a 32 7a 76 32 70 77 78 59 48 41 65 34 4a 67 77 73 4b 32 4d 53 64 46 2f 61 7a 4f 74 32 37 66 34 2b 48 48 78 57 39 2f 49 35 58 7a 35 36 6d 4a 69 75 65 55 44 49 42 48 4b 35 4e 2f 67 37 47 47 50 73 62 53 74 59 37 33 76 46 4f 72 6b 58 4d 4e 52 51 4f 7a 50 2f 35 68 54 6c 66 4d 4b 38 77 50 70 34 2b 66 57 70 47 57 62 34 4f 6c 4d 7a 65 46 53 72 49 43 61 77 35 47 43 4a 34 55 54 77 54 5a 4d 70 75 73 7a 4f 6c 59 79 73 46 75 7a 56 5a 30 5a 75 53 52 43 4e 53 43 6e 67 79 42 32 4b 66 50 33 75 55 31 77 54 65 44 51 59 42 6e 6e 39
                                                            Data Ascii: VzcU5Dz4aBhOeZDBMWAG9E2+v32HRlPeMzBKRndYQaI/ffyECjb20HF+P7zXs7wmTs/PqBhgfeD6phyts/J2zv2pwxYHAe4JgwsK2MSdF/azOt27f4+HHxW9/I5Xz56mJiueUDIBHK5N/g7GGPsbStY73vFOrkXMNRQOzP/5hTlfMK8wPp4+fWpGWb4OlMzeFSrICaw5GCJ4UTwTZMpuszOlYysFuzVZ0ZuSRCNSCngyB2KfP3uU1wTeDQYBnn9
                                                            2024-10-29 09:27:02 UTC7559INData Raw: 66 58 2f 37 44 2f 2b 78 33 6e 50 76 50 50 2f 2f 64 61 4c 31 58 63 76 30 32 39 39 38 33 72 31 50 33 37 76 7a 53 65 2f 38 2f 74 2f 2f 2b 38 39 32 62 7a 2b 2b 79 6d 64 66 53 69 64 66 66 41 7a 71 62 2f 33 6e 6a 52 35 7a 2f 76 53 4e 4d 75 41 79 38 74 62 72 6a 30 34 32 75 6a 67 79 4f 4f 78 6f 63 46 69 43 67 7a 47 37 38 58 7a 46 31 78 44 56 45 53 47 41 38 66 48 79 68 77 66 32 4a 75 51 36 35 44 50 75 41 62 57 43 2b 59 42 43 68 2f 32 77 71 52 72 2b 58 66 4d 2f 65 50 48 6a 7a 68 66 50 59 33 65 75 54 6b 31 35 6a 50 4f 50 38 34 58 33 50 4d 73 72 32 73 59 51 64 69 2b 75 43 66 6d 35 45 55 32 6c 4d 79 67 73 6e 48 46 47 6f 52 43 6a 7a 47 48 41 6f 30 39 69 62 32 4d 61 2b 47 37 6b 46 56 59 47 2f 4f 6a 52 54 72 43 4f 65 61 79 41 2f 4f 49 76 59 33 2f 77 30 43 46 50 4d 4b 36
                                                            Data Ascii: fX/7D/+x3nPvPP//daL1Xcv029983r1P37vzSe/8/t//+892bz++ymdfSidffAzqb/3njR5z/vSNMuAy8tbrj042ujgyOOxocFiCgzG78XzF1xDVESGA8fHyhwf2JuQ65DPuAbWC+YBCh/2wqRr+XfM/ePHjzhfPY3euTk15jPOP84X3PMsr2sYQdi+uCfm5EU2lMygsnHFGoRCjzGHAo09ib2Ma+G7kFVYG/OjRTrCOeayA/OIvY3/w0CFPMK6
                                                            2024-10-29 09:27:02 UTC633INData Raw: 41 51 4e 4b 6e 44 6f 30 53 47 41 6f 35 4a 2b 72 70 46 43 6c 4b 76 30 42 78 38 47 74 70 32 2f 62 4f 77 7a 6c 39 31 62 6d 4e 68 59 6c 76 2f 4a 7a 6d 57 57 4c 76 6c 65 30 64 37 64 75 2f 49 6e 50 42 50 65 54 51 77 73 79 55 4d 61 69 44 4f 37 64 62 69 67 4f 43 4e 77 54 73 67 67 4f 33 56 73 33 54 42 70 33 71 73 48 59 57 6e 69 36 64 45 70 57 54 6a 4a 6b 6d 55 69 6e 4c 6f 7a 75 46 67 47 52 71 75 67 45 32 74 65 36 4e 72 2f 6e 2f 43 76 47 6f 54 43 6a 7a 4d 48 33 4f 59 2f 75 71 4e 61 37 59 79 30 62 6a 38 64 59 48 45 48 61 45 7a 54 79 66 48 37 78 4d 37 7a 44 31 66 55 6c 41 30 34 77 53 4d 67 74 78 6c 4b 6f 6a 6a 4b 4f 34 30 70 75 68 54 55 44 42 31 56 6c 54 73 63 4e 44 59 35 6c 75 6b 58 41 6f 32 76 4c 2b 36 4a 6b 51 50 4d 4f 70 34 32 43 4d 78 70 58 6e 6e 65 4e 4f 66 51
                                                            Data Ascii: AQNKnDo0SGAo5J+rpFClKv0Bx8Gtp2/bOwzl91bmNhYlv/JzmWWLvle0d7du/InPBPeTQwsyUMaiDO7dbigOCNwTsggO3Vs3TBp3qsHYWni6dEpWTjJkmUinLozuFgGRqugE2te6Nr/n/CvGoTCjzMH3OY/uqNa7Yy0bj8dYHEHaEzTyfH7xM7zD1fUlA04wSMgtxlKojjKO40puhTUDB1VlTscNDY5lukXAo2vL+6JkQPMOp42CMxpXnneNOfQ
                                                            2024-10-29 09:27:02 UTC7367INData Raw: 6a 70 6d 77 78 36 56 4e 61 62 53 4b 48 74 58 2b 36 77 43 6a 72 71 32 4f 49 38 55 4b 4e 57 61 77 37 6c 49 62 69 75 75 32 61 71 63 44 33 68 2b 37 4f 6d 48 44 78 35 77 72 73 69 56 34 55 45 6b 42 5a 6e 32 58 42 59 32 39 6c 71 33 43 46 69 4b 61 38 73 43 59 36 62 50 73 52 78 73 5a 2b 56 4f 47 6c 2f 70 67 48 5a 39 2b 78 6c 4c 79 6c 45 61 67 6c 31 32 77 47 46 79 36 4b 68 44 57 54 33 4b 78 42 43 41 4d 66 32 71 4b 54 72 68 4d 58 57 44 71 75 68 4c 44 4d 61 35 49 35 58 4f 79 49 32 56 4a 65 34 64 39 36 59 4c 36 4a 7a 51 6d 43 48 6f 57 42 7a 7a 62 65 64 36 76 7a 6d 71 77 38 45 52 65 46 76 34 2b 2f 2f 79 75 2b 6d 33 76 2f 59 57 30 34 2b 6b 67 47 45 6a 59 4b 4e 69 38 56 5a 74 56 54 78 36 55 46 52 52 74 30 75 6c 54 65 53 69 69 42 68 41 49 44 56 64 38 61 35 6a 59 30 45 59
                                                            Data Ascii: jpmwx6VNabSKHtX+6wCjrq2OI8UKNWaw7lIbiuu2aqcD3h+7OmHDx5wrsiV4UEkBZn2XBY29lq3CFiKa8sCY6bPsRxsZ+VOGl/pgHZ9+xlLylEagl12wGFy6KhDWT3KxBCAMf2qKTrhMXWDquhLDMa5I5XOyI2VJe4d96YL6JzQmCHoWBzzbed6vzmqw8EReFv4+//yu+m3v/YW04+kgGEjYKNi8VZtVTx6UFRRt0ulTeSiiBhAIDVd8a5jY0EY
                                                            2024-10-29 09:27:02 UTC825INData Raw: 52 59 75 4b 32 72 68 4e 66 2f 36 6e 66 7a 79 39 36 35 57 7a 39 4f 6a 52 47 35 52 31 6d 34 30 5a 55 45 79 7a 52 2b 76 53 72 45 52 6a 4c 62 33 2b 2b 75 76 73 73 4e 43 70 33 68 33 4b 5a 4f 31 6b 69 35 57 56 35 69 30 57 4b 41 4e 36 6b 64 38 33 79 34 30 68 4b 2f 4b 62 46 37 50 54 65 76 33 65 70 39 2f 37 56 70 59 64 4c 31 4b 2f 75 61 6d 4f 75 75 72 30 49 2b 39 39 39 56 4d 2f 2b 64 6b 50 2f 75 4c 50 66 76 5a 44 58 2f 37 30 61 78 64 66 4f 46 76 55 52 30 66 5a 6e 72 71 35 76 48 71 38 33 71 36 64 79 32 56 48 78 7a 4e 61 68 63 4f 5a 4d 5a 73 74 33 42 43 5a 65 4c 6e 61 6a 67 6f 53 44 41 67 4d 43 43 4b 4b 56 6a 34 78 63 61 4b 39 78 75 54 6c 59 43 32 46 34 64 53 41 34 63 45 31 35 65 30 76 46 55 32 36 4a 6e 47 6a 72 54 46 7a 69 43 2f 32 53 68 4c 32 44 52 77 74 59 4e 36
                                                            Data Ascii: RYuK2rhNf/6nfzy965Wz9OjRG5R1m40ZUEyzR+vSrERjLb3++uvssNCp3h3KZO1ki5WV5i0WKAN6kd83y40hK/KbF7PTev3ep9/7VpYdL1K/uamOuur0I+999VM/+dkP/uLPfvZDX/70axdfOFvUR0fZnrq5vHq83q6dy2VHxzNahcOZMZst3BCZeLnajgoSDAgMCCKKVj4xcaK9xuTlYC2F4dSA4cE15e0vFU26JnGjrTFziC/2ShL2DRwtYN6
                                                            2024-10-29 09:27:02 UTC7175INData Raw: 6d 61 65 63 2f 38 71 59 43 54 79 39 4e 56 42 43 5a 54 34 66 63 54 37 4e 76 46 73 55 76 45 51 30 5a 45 4a 34 35 53 52 38 47 33 68 50 59 4b 7a 6c 39 46 77 4c 38 6d 52 76 71 74 6e 48 45 5a 7a 4c 6f 6d 30 6c 38 35 58 48 32 66 78 6a 45 6d 50 4a 32 38 55 73 33 35 54 49 58 2b 46 38 2b 4b 51 55 30 56 72 65 6c 39 65 57 52 66 6e 49 50 51 69 6e 59 32 57 72 62 6a 6d 32 4f 69 73 33 54 6a 76 6a 74 35 56 6e 31 55 5a 6f 71 36 74 75 5a 39 36 6d 31 6a 6f 76 79 69 2f 4a 51 6e 2b 59 75 45 5a 31 63 64 46 46 35 6d 70 74 62 4b 58 67 69 41 72 51 4e 64 5a 72 76 61 5a 33 49 63 6c 6a 31 72 66 49 6a 57 57 63 30 36 6c 66 34 66 6c 4a 4a 42 4c 6e 54 76 7a 47 35 45 63 48 33 43 4d 36 48 6c 33 72 75 65 6f 78 45 35 38 51 34 65 5a 66 37 31 6e 47 55 4c 2f 59 53 62 64 72 69 39 79 56 36 57 50
                                                            Data Ascii: maec/8qYCTy9NVBCZT4fcT7NvFsUvEQ0ZEJ45SR8G3hPYKzl9FwL8mRvqtnHEZzLom0l85XH2fxjEmPJ28Us35TIX+F8+KQU0Vrel9eWRfnIPQinY2Wrbjm2Ois3Tjvjt5Vn1UZoq6tuZ96m1jovyi/JQn+YuEZ1cdFF5mptbKXgiArQNdZrvaZ3Iclj1rfIjWWc06lf4flJJBLnTvzG5EcH3CM6Hl3rueoxE58Q4eZf71nGUL/YSbdri9yV6WP
                                                            2024-10-29 09:27:02 UTC1017INData Raw: 4d 54 45 53 71 31 58 70 31 36 35 53 6b 5a 30 66 46 6b 70 52 78 73 48 66 48 43 68 39 71 72 74 6d 35 77 6c 50 39 31 5a 45 55 69 6e 5a 36 70 4a 6a 42 76 2f 67 78 74 2b 4d 38 34 54 76 38 48 44 4e 52 6a 46 61 79 6c 6c 4a 54 5a 37 7a 31 73 61 34 71 5a 71 53 62 51 43 79 51 4f 74 4d 73 33 54 69 4c 79 4e 4a 55 38 61 4c 36 73 55 5a 43 51 64 4a 72 54 73 73 46 59 57 55 45 59 6a 49 76 6e 56 37 73 50 57 32 63 43 66 6b 70 70 53 33 54 45 71 30 58 4e 32 57 6c 41 46 31 78 54 61 46 56 76 66 4e 2b 75 73 58 6c 7a 77 67 43 38 6c 72 2f 67 50 48 30 36 75 76 76 6b 72 6c 6b 68 6b 68 4b 49 64 5a 4c 45 6f 6e 4a 52 37 51 6e 71 4b 74 45 6a 74 45 59 45 68 75 68 2b 64 79 70 35 4b 52 4b 52 72 35 46 62 4b 5a 35 4b 79 56 67 30 50 6c 57 6f 72 43 30 74 68 4a 71 57 53 79 31 55 31 64 75 69 71
                                                            Data Ascii: MTESq1Xp165SkZ0fFkpRxsHfHCh9qrtm5wlP91ZEUinZ6pJjBv/gxt+M84Tv8HDNRjFayllJTZ7z1sa4qZqSbQCyQOtMs3TiLyNJU8aL6sUZCQdJrTssFYWUEYjIvnV7sPW2cCfkppS3TEq0XN2WlAF1xTaFVvfN+usXlzwgC8lr/gPH06uvvkrlkhkhKIdZLEonJR7QnqKtEjtEYEhuh+dyp5KRKRr5FbKZ5KyVg0PlWorC0thJqWSy1U1duiq
                                                            2024-10-29 09:27:02 UTC6983INData Raw: 57 63 35 55 6b 34 75 50 4b 4f 4c 68 6f 34 5a 4d 6c 59 36 59 73 53 4b 49 45 59 55 66 35 53 34 4d 62 44 57 35 4b 79 58 6a 4e 63 36 73 39 52 79 34 39 51 70 33 57 78 4b 68 6f 63 54 53 48 70 4a 6d 42 46 41 6d 33 78 74 58 57 2b 43 63 61 78 78 55 73 74 57 38 6c 32 35 73 77 71 5a 4d 33 67 32 4b 2b 57 73 2b 58 65 63 38 58 43 59 30 38 44 7a 73 6b 59 53 50 44 75 6e 43 42 30 50 6e 68 47 37 5a 69 65 49 37 54 35 4b 66 35 41 6c 43 77 65 44 42 5a 79 71 6c 7a 67 57 35 41 44 48 6e 6c 49 35 68 71 31 31 4b 32 55 61 33 50 6d 76 61 4c 54 49 71 32 64 4f 36 6c 73 43 48 74 34 43 56 72 55 38 30 67 64 75 6e 4c 43 31 38 6e 50 4f 4f 44 70 36 37 71 6d 53 43 63 48 79 48 73 76 49 71 5a 6b 4e 4f 43 6d 4f 57 44 67 34 6d 58 58 54 64 67 64 5a 4e 4e 5a 4a 54 4b 58 50 79 6d 52 6d 39 6c 4f 39
                                                            Data Ascii: Wc5Uk4uPKOLho4ZMlY6YsSKIEYUf5S4MbDW5KyXjNc6s9Ry49Qp3WxKhocTSHpJmBFAm3xtXW+CcaxxUstW8l25swqZM3g2K+Ws+Xec8XCY08DzskYSPDunCB0PnhG7ZieI7T5Kf5AlCweDBZyqlzgW5ADHnlI5hq11K2Ua3PmvaLTIq2dO6lsCHt4CVrU80gdunLC18nPOODp67qmSCcHyHsvIqZkNOCmOWDg4mXXTdgdZNNZJTKXPymRm9lO9
                                                            2024-10-29 09:27:02 UTC1209INData Raw: 67 6b 4c 76 44 50 46 6a 6c 58 7a 54 62 6f 32 30 4b 2f 2f 37 34 53 73 50 71 59 51 74 62 79 30 46 37 2f 72 79 6d 6b 4c 74 68 4b 33 67 6c 6c 37 72 65 47 33 52 63 6e 66 6d 58 48 6b 5a 67 79 4c 33 45 49 5a 77 4a 4f 42 5a 47 31 63 43 4c 2f 4e 33 4c 72 49 43 69 62 52 77 38 6b 53 67 36 77 45 46 52 56 2b 65 51 66 50 56 73 42 54 67 32 68 54 65 31 6c 4c 57 51 4c 44 5a 4d 4e 31 78 77 75 68 6e 36 36 55 39 47 41 66 31 38 4f 61 59 54 50 4a 34 75 47 4b 41 2b 30 4a 34 6b 63 7a 4b 76 63 52 49 4d 52 75 38 33 53 37 54 42 50 4e 38 51 44 6a 42 45 59 47 49 47 2b 61 49 58 57 49 51 59 52 39 4d 61 62 4a 30 54 4d 73 63 61 5a 30 37 6f 47 63 39 34 35 43 56 69 6b 55 68 64 30 55 4e 75 79 6b 6e 56 57 6b 39 78 62 6e 65 65 58 65 41 74 6e 47 79 79 79 79 6f 46 2b 62 78 58 62 46 46 35 34 59
                                                            Data Ascii: gkLvDPFjlXzTbo20K//74SsPqYQtby0F7/rymkLthK3gll7reG3RcnfmXHkZgyL3EIZwJOBZG1cCL/N3LrICibRw8kSg6wEFRV+eQfPVsBTg2hTe1lLWQLDZMN1xwuhn66U9GAf18OaYTPJ4uGKA+0J4kczKvcRIMRu83S7TBPN8QDjBEYGIG+aIXWIQYR9MabJ0TMscaZ07oGc945CVikUhd0UNuyknVWk9xbneeXeAtnGyyyyoF+bxXbFF54Y


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.4497683.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:02 UTC670OUTGET /assets/Logo_withoutBackground.png HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:02 UTC411INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:02 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: image/png
                                                            Content-Length: 5332
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-14d4"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:02 UTC4104INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                            Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                            2024-10-29 09:27:02 UTC1228INData Raw: 88 24 09 10 49 12 20 92 24 40 24 49 80 48 92 00 91 24 01 22 49 02 44 92 04 88 24 49 02 44 92 04 88 24 09 10 49 12 20 92 24 40 24 a9 8e 54 da ae 8c 4b 7a ef 92 0b 40 aa bf ff 75 a9 8a 5b 2a 32 38 b8 bc 05 57 16 3e 2c e9 67 d3 be 7a b4 d9 8c d9 e5 cb 4f ea c0 f5 b9 f9 22 e7 e9 26 bb 4b 04 48 52 2e c1 f8 99 b1 6b ad fc da 93 bc 20 64 1f 69 5f 5e 5d 52 52 a2 92 96 8a 0d 0c 2e 7a 7a 83 b1 ab ea fa 16 69 7d 91 69 5f cf 79 64 a1 00 91 62 02 83 35 22 ae f4 3b 04 de d5 93 e5 53 b8 77 e5 7a 24 e9 ee fd a0 2a 96 24 15 09 1c 6c 02 8c 86 0f f6 24 73 b1 20 2e f9 3d 06 70 7c 9b d5 36 88 24 15 38 18 07 60 73 0b 7c b2 27 99 8f 08 2e 8d 7d 2d c0 f8 22 93 fd 0b 10 a9 58 c1 e0 3a 8e 7f 82 af 34 76 41 a3 ea 7a 15 be 0a 60 bc 5e 9b ef 11 20 52 b1 81 c1 a1 89 4b 5c 95 c9 b7 7c
                                                            Data Ascii: $I $@$IH$"ID$ID$I $@$TKz@u[*28W>,gzO"&KHR.k di_^]RR.zzi}i_ydb5";Swz$*$l$s .=p|6$8`s|'.}-"X:4vAz`^ RK\|


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.4497713.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:02 UTC367OUTGET /assets/i18n/en-US.json HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:02 UTC433INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:02 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: text/html
                                                            Content-Length: 3815
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:32 GMT
                                                            ETag: "67190810-ee7"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            2024-10-29 09:27:02 UTC2657INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 4c 75 78 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
                                                            Data Ascii: <!DOCTYPE html><html><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin=""> <meta charset="utf-8"> <title>Luxs</title> <base href="/"> <meta name="robots" content="noindex,nofollow"> <meta name="viewport" content="width=d
                                                            2024-10-29 09:27:02 UTC1158INData Raw: 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 32 39 32 62 32 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 2c 62 6f 64 79 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77
                                                            Data Ascii: I,Roboto,Helvetica Neue,Arial,sans-serif;font-size:1rem;font-weight:400;line-height:1.5;color:#292b2c;background-color:#fff}html,body{height:100%;width:100%;margin:0;padding:0;overflow-x:hidden;overscroll-behavior:none}@media only screen and (min-device-w


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.4497703.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:02 UTC412OUTGET /api/auth/resetPassword/isValid?token=1nx3r51qkulky7dn7nc97zkovb8wgy HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:02 UTC343INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:02 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.4497693.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:02 UTC363OUTGET /assets/favicon.png HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:02 UTC410INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:02 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: image/png
                                                            Content-Length: 2310
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-906"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:02 UTC1209INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 39 08 02 00 00 00 03 7a 14 d2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                            Data Ascii: PNGIHDR99ztEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                            2024-10-29 09:27:02 UTC1101INData Raw: 98 f1 64 d3 ac 86 c9 97 ef 3d a6 5f 1d ab ad a6 30 ad 2e 8b 91 11 a5 30 12 e0 e6 5a da 53 2e c0 cf 8b 47 63 cb d4 25 9b 8f 9c 23 de 22 46 cc 3e 0c 1b 2b 0b 3f 07 4a 38 c9 88 0b 4d a9 cb 06 ba 09 8f 41 13 e6 af 6b 98 09 ad 6f 98 99 18 57 76 97 b9 58 1b e1 51 bf 6a eb c1 b4 e6 69 24 05 0a 33 87 8c 36 9a d0 df 7f ff be fd fa 85 8c 5e bc fb b8 e7 e8 b9 10 77 1b 6e 6c 71 0d 01 16 86 9a 8f 1e bf b8 7c f7 11 90 dd 9a 1d 1d ee e3 80 c7 d6 d3 97 6e c6 56 f7 ff fd fb 8f 52 b7 62 af fd be 7e 3f 7d e1 46 88 87 2d 9e f4 e7 6c 65 78 f8 d4 25 17 53 dd ba dc 58 3c 46 3d 7d f9 26 38 af 15 57 45 4a 05 b7 02 c1 93 d7 ef 9e bf 78 ed ed 60 8e b3 0e 64 61 f6 b0 35 f1 71 b2 60 61 c6 e9 9f ef 3f 7e 86 e4 b7 de 7a fc 82 8c 8c 41 82 5b 81 e0 f2 9d 47 dc ac ac e6 06 1a b8 14 00 13
                                                            Data Ascii: d=_0.0ZS.Gc%#"F>+?J8MAkoWvXQji$36^wnlq|nVRb~?}F-lex%SX<F=}&8WEJx`da5q`a?~zA[G


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.4497733.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:03 UTC364OUTGET /assets/i18n/en.json HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:03 UTC419INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:03 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: application/json
                                                            Content-Length: 46921
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-b749"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:03 UTC7752INData Raw: 7b 0a 20 20 22 70 6f 72 74 66 6f 6c 69 6f 22 3a 20 22 50 6f 72 74 66 6f 6c 69 6f 22 2c 0a 20 20 22 62 75 69 6c 64 69 6e 67 22 3a 20 22 50 72 6f 70 65 72 74 79 22 2c 0a 20 20 22 75 6e 69 74 22 3a 20 22 55 6e 69 74 22 2c 0a 20 20 22 63 75 73 74 6f 6d 65 72 22 3a 20 22 43 75 73 74 6f 6d 65 72 22 2c 0a 20 20 22 77 69 6e 64 6f 77 22 3a 20 22 57 69 6e 64 6f 77 22 2c 0a 20 20 22 64 6f 6f 72 22 3a 20 22 44 6f 6f 72 22 2c 0a 20 20 22 63 75 72 74 61 69 6e 77 61 6c 6c 22 3a 20 22 41 73 73 65 6d 62 6c 65 64 20 6f 62 6a 65 63 74 22 2c 0a 20 20 22 73 70 61 63 65 22 3a 20 22 53 70 61 63 65 22 2c 0a 0a 20 20 22 73 74 6f 72 65 79 22 3a 20 22 53 74 6f 72 65 79 22 2c 0a 20 20 22 6f 62 6a 65 63 74 2d 74 79 70 65 22 3a 20 22 4f 62 6a 65 63 74 20 74 79 70 65 22 2c 0a 20 20 22
                                                            Data Ascii: { "portfolio": "Portfolio", "building": "Property", "unit": "Unit", "customer": "Customer", "window": "Window", "door": "Door", "curtainwall": "Assembled object", "space": "Space", "storey": "Storey", "object-type": "Object type", "
                                                            2024-10-29 09:27:03 UTC440INData Raw: 20 22 54 61 73 6b 22 3a 20 22 54 61 73 6b 22 2c 0a 20 20 22 6c 61 6e 64 73 63 61 70 65 22 3a 20 22 4c 61 6e 64 73 63 61 70 65 22 2c 0a 20 20 22 70 6f 72 74 72 61 69 74 22 3a 20 22 50 6f 72 74 72 61 69 74 22 2c 0a 20 20 22 77 69 74 68 2d 63 6f 6c 6f 72 22 3a 20 22 57 69 74 68 20 63 6f 6c 6f 72 22 2c 0a 20 20 22 77 69 74 68 6f 75 74 2d 63 6f 6c 6f 72 22 3a 20 22 57 69 74 68 6f 75 74 20 63 6f 6c 6f 72 22 2c 0a 20 20 22 70 64 66 2d 63 6f 6e 66 69 67 2d 6d 6f 64 61 6c 2d 74 69 74 6c 65 22 3a 20 22 44 6f 77 6e 6c 6f 61 64 20 50 44 46 22 2c 0a 20 20 22 73 70 61 63 65 73 22 3a 20 22 53 70 61 63 65 73 22 2c 0a 20 20 22 72 65 71 75 69 72 65 64 22 3a 20 22 52 65 71 75 69 72 65 64 22 2c 0a 20 20 22 66 65 61 74 75 72 65 73 22 3a 20 22 46 65 61 74 75 72 65 73 22 2c 0a
                                                            Data Ascii: "Task": "Task", "landscape": "Landscape", "portrait": "Portrait", "with-color": "With color", "without-color": "Without color", "pdf-config-modal-title": "Download PDF", "spaces": "Spaces", "required": "Required", "features": "Features",
                                                            2024-10-29 09:27:03 UTC7560INData Raw: 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 74 20 6c 65 61 73 74 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 22 2c 0a 20 20 22 70 61 73 73 77 6f 72 64 2d 6e 6f 74 2d 6d 61 74 63 68 69 6e 67 22 3a 20 22 50 61 73 73 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 2e 22 2c 0a 20 20 22 70 61 73 73 77 6f 72 64 2d 72 75 6c 65 73 22 3a 20 22 4d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 63 61 70 69 74 61 6c 20 6c 65 74 74 65 72 2c 20 6e 75 6d 62 65 72 20 61 6e 64 20 63 68 61 72 61 63 74 65 72 2e 22 2c 0a 0a 20 20 22 61 63 74 69 76 61 74 65 2d 64 65 73 69 67 6e 2d 6d 6f 64 65 22 3a 20 22 41 63 74 69 76 61 74 65 20 64 65 73 69 67 6e 20 6d 6f 64 65 22 2c 0a 20 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 75 70 64 61 74 65 2d 6d
                                                            Data Ascii: must contain at least 8 characters.", "password-not-matching": "Password does not match.", "password-rules": "Must contain at least one capital letter, number and character.", "activate-design-mode": "Activate design mode", "application-update-m
                                                            2024-10-29 09:27:03 UTC632INData Raw: 61 64 64 2d 75 70 64 61 74 65 2d 74 72 69 67 67 65 72 22 3a 20 22 41 64 64 20 75 70 64 61 74 65 20 74 72 69 67 67 65 72 22 2c 0a 20 20 20 20 22 61 64 6a 75 73 74 2d 6f 72 64 65 72 22 3a 20 22 41 64 6a 75 73 74 20 6f 72 64 65 72 20 6f 66 20 61 74 74 72 69 62 75 74 65 73 22 2c 0a 20 20 20 20 22 63 68 61 6e 67 65 2d 61 74 74 72 69 62 75 74 65 22 3a 20 22 43 68 61 6e 67 65 20 61 74 74 72 69 62 75 74 65 22 2c 0a 20 20 20 20 22 72 65 6d 6f 76 65 2d 61 74 74 72 69 62 75 74 65 22 3a 20 22 52 65 6d 6f 76 65 20 61 74 74 72 69 62 75 74 65 22 2c 0a 20 20 20 20 22 6d 61 6e 61 67 65 2d 66 61 76 6f 72 69 74 65 73 22 3a 20 22 4d 61 6e 61 67 65 20 66 61 76 6f 72 69 74 65 73 22 2c 0a 20 20 20 20 22 61 64 64 2d 62 6f 61 72 64 22 3a 20 22 41 64 64 20 62 6f 61 72 64 22 2c 0a
                                                            Data Ascii: add-update-trigger": "Add update trigger", "adjust-order": "Adjust order of attributes", "change-attribute": "Change attribute", "remove-attribute": "Remove attribute", "manage-favorites": "Manage favorites", "add-board": "Add board",
                                                            2024-10-29 09:27:03 UTC7368INData Raw: 63 74 74 79 70 65 2d 64 6f 65 73 6e 74 2d 65 78 69 73 74 73 2d 6d 65 73 73 61 67 65 22 3a 20 22 53 65 6c 65 63 74 65 64 20 6f 62 6a 65 63 74 74 79 70 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 22 2c 0a 20 20 20 20 22 65 64 69 74 2d 66 61 69 6c 65 64 2d 6d 65 73 73 61 67 65 22 3a 20 22 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 61 74 74 72 69 62 75 74 65 73 20 66 61 69 6c 65 64 22 2c 0a 20 20 20 20 22 63 72 65 61 74 65 2d 66 61 69 6c 65 64 2d 6d 65 73 73 61 67 65 22 3a 20 22 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 74 74 72 69 62 75 74 65 22 2c 0a 20 20 20 20 22 63 72 65 61 74 65 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 22 3a 20 22 41 74 74 72 69 62 75 74 65 20 63 72 65 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 22 2c 0a 20
                                                            Data Ascii: cttype-doesnt-exists-message": "Selected objecttype doesn't exist.", "edit-failed-message": "Modifying the attributes failed", "create-failed-message": "Failed to create attribute", "create-success-message": "Attribute created successfully",
                                                            2024-10-29 09:27:03 UTC824INData Raw: 74 22 3a 20 7b 0a 20 20 20 20 22 61 64 64 2d 70 6f 72 74 66 6f 6c 69 6f 2d 74 79 70 65 22 3a 20 22 41 64 64 20 61 20 70 6f 72 74 66 6f 6c 69 6f 20 74 79 70 65 22 2c 0a 20 20 20 20 22 6f 6e 2d 61 74 74 72 69 62 75 74 65 73 22 3a 20 22 4f 6e 20 61 74 74 72 69 62 75 74 65 73 22 2c 0a 20 20 20 20 22 72 65 6d 6f 76 65 2d 70 6f 72 74 66 6f 6c 69 6f 2d 74 79 70 65 22 3a 20 22 52 65 6d 6f 76 65 20 70 6f 72 74 66 6f 6c 69 6f 20 74 79 70 65 22 2c 0a 20 20 20 20 22 64 65 6c 65 74 65 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 3a 20 22 41 6c 6c 20 6f 62 6a 65 63 74 73 20 61 6e 64 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 61 72 65 20 61 6c 73 6f 20 64 65 6c 65 74 65 64 2e 22 2c 0a 20 20 20 20 22 6f 62 6a 65 63 74 2d 63 72 65 61 74 65 2d 73 75 63 63 65 73 73 22 3a 20 22
                                                            Data Ascii: t": { "add-portfolio-type": "Add a portfolio type", "on-attributes": "On attributes", "remove-portfolio-type": "Remove portfolio type", "delete-information": "All objects and relationships are also deleted.", "object-create-success": "
                                                            2024-10-29 09:27:03 UTC7176INData Raw: 73 65 74 2d 70 61 73 73 77 6f 72 64 2d 73 75 63 63 65 73 73 22 3a 20 22 50 61 73 73 77 6f 72 64 20 63 68 61 6e 67 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 72 65 71 75 65 73 74 65 64 22 2c 0a 20 20 20 20 22 61 64 64 2d 75 73 65 72 2d 73 75 63 63 65 73 73 22 3a 20 22 55 73 65 72 20 61 64 64 65 64 21 22 2c 0a 20 20 20 20 22 61 64 64 2d 75 73 65 72 2d 66 61 69 6c 65 64 22 3a 20 22 41 64 64 69 6e 67 20 61 20 75 73 65 72 20 66 61 69 6c 65 64 22 2c 0a 20 20 20 20 22 64 65 6c 65 74 65 2d 75 73 65 72 2d 73 75 63 63 65 73 73 22 3a 20 22 55 73 65 72 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 22 2c 0a 20 20 20 20 22 64 65 6c 65 74 65 2d 75 73 65 72 2d 66 61 69 6c 65 64 22 3a 20 22 44 65 6c 65 74 69 6e 67 20 61 20 75 73 65 72 20 66 61 69 6c 65 64 22 2c 0a
                                                            Data Ascii: set-password-success": "Password change successfully requested", "add-user-success": "User added!", "add-user-failed": "Adding a user failed", "delete-user-success": "User has been deleted", "delete-user-failed": "Deleting a user failed",
                                                            2024-10-29 09:27:03 UTC1016INData Raw: 65 66 69 6c 6c 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 22 2c 0a 20 20 20 20 22 75 6e 69 74 2d 69 6e 66 6f 2d 74 69 74 6c 65 22 3a 20 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 69 74 22 2c 0a 20 20 20 20 22 75 6e 69 74 2d 69 6e 66 6f 2d 73 75 62 74 69 74 6c 65 22 3a 20 22 46 69 6c 6c 20 69 6e 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 69 74 2e 20 54 68 65 20 62 6f 6c 64 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 2e 22 2c 0a 20 20 20 20 22 75 6e 69 74 2d 77 72 61 70 70 65 72 2d 74 69 74 6c 65 22 3a 20 22 49 6e 73 70 65 63 74 20 26 20 76 61 6c 69 64 61 74 65 22 2c 0a 20 20 20 20 22 6e 65 78 74 22 3a 20 22 4e 65 78
                                                            Data Ascii: efilled values are displayed in", "unit-info-title": "Information about the unit", "unit-info-subtitle": "Fill in the information about the unit. The bold attributes are mandatory.", "unit-wrapper-title": "Inspect & validate", "next": "Nex
                                                            2024-10-29 09:27:03 UTC6984INData Raw: 61 76 65 20 62 65 65 6e 20 66 69 6c 6c 65 64 20 69 6e 2e 22 2c 0a 20 20 20 20 22 66 69 6e 61 6c 69 7a 65 2d 73 69 67 6e 61 74 75 72 65 22 3a 20 22 53 49 47 4e 41 54 55 52 45 22 2c 0a 20 20 20 20 22 66 69 6e 61 6c 69 7a 65 2d 74 65 6e 61 6e 74 2d 73 69 67 6e 61 74 75 72 65 22 3a 20 22 54 45 4e 41 4e 54 20 53 49 47 4e 41 54 55 52 45 22 2c 0a 20 20 20 20 22 66 69 6e 61 6c 69 7a 65 2d 6d 6f 64 61 6c 2d 73 75 62 74 69 74 6c 65 22 3a 20 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 74 68 65 20 69 6e 73 70 65 63 74 69 6f 6e 3f 22 2c 0a 20 20 20 20 22 72 75 6c 65 2d 73 75 62 74 69 74 6c 65 22 3a 20 22 43 72 65 61 74 65 20 72 75 6c 65 73 22 2c 0a 20 20 20 20 22 6e 6f 2d 6f 62 6a 65 63 74 74 79 70 65 73 2d
                                                            Data Ascii: ave been filled in.", "finalize-signature": "SIGNATURE", "finalize-tenant-signature": "TENANT SIGNATURE", "finalize-modal-subtitle": "Are you sure you want to complete the inspection?", "rule-subtitle": "Create rules", "no-objecttypes-
                                                            2024-10-29 09:27:03 UTC1208INData Raw: 20 22 66 69 6c 65 2d 66 61 69 6c 65 64 2d 74 6f 2d 75 70 6c 6f 61 64 22 3a 20 22 46 69 6c 65 20 66 61 69 6c 65 64 20 74 6f 20 75 70 6c 6f 61 64 22 2c 0a 20 20 20 20 22 66 69 6c 65 2d 66 61 69 6c 65 64 2d 74 6f 2d 64 6f 77 6e 6c 6f 61 64 22 3a 20 22 46 69 6c 65 20 66 61 69 6c 65 64 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 22 2c 0a 20 20 20 20 22 66 69 6c 65 2d 66 61 69 6c 65 64 2d 74 6f 2d 7a 69 70 2d 64 6f 77 6e 6c 6f 61 64 22 3a 20 22 46 69 6c 65 28 73 29 20 65 78 63 65 65 64 73 20 73 69 7a 65 20 6c 69 6d 69 74 20 66 6f 72 20 7a 69 70 20 64 6f 77 6e 6c 6f 61 64 3a 20 7b 7b 66 69 6c 65 73 7d 7d 22 2c 0a 20 20 20 20 22 66 69 6c 65 2d 73 75 63 63 65 73 73 66 75 6c 6c 79 2d 64 65 6c 65 74 65 64 22 3a 20 22 46 69 6c 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64
                                                            Data Ascii: "file-failed-to-upload": "File failed to upload", "file-failed-to-download": "File failed to download", "file-failed-to-zip-download": "File(s) exceeds size limit for zip download: {{files}}", "file-successfully-deleted": "File successfully d


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.4497743.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:03 UTC371OUTGET /assets/images/logo_new.svg HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:03 UTC414INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:03 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: image/svg+xml
                                                            Content-Length: 2032
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-7f0"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:03 UTC2032INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 36 22 20 68 65 69 67 68 74 3d 22 38 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 36 20 38 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 20 32 30 2e 36 35 39 34 56 30 2e 38 31 34 39 34 31 48 39 2e 35 31 34 39 36 56 35 32 2e 32 33 31 38 43 39 2e 35 31 34 39 36 20 36 31 2e 38 36 31 37 20 38 2e 39 38 38 32 34 20 36 34 2e 36 34 37 35 20 38 2e 39 38 38 32 34 20 36 36 2e 37 37 39 38 43 38 2e 39 38 38 32 34 20 36 37 2e 33 31 32 39 20 39 2e 30 39 30 31 38 20 36 37 2e 36 33 39 36 20 39 2e 34 31 33 30 31 20 36 37 2e 39 34 39 31 43 39 2e 37 33 35 38 34 20 36 38 2e 32 37 35 39 20
                                                            Data Ascii: <svg width="206" height="88" viewBox="0 0 206 88" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0 20.6594V0.814941H9.51496V52.2318C9.51496 61.8617 8.98824 64.6475 8.98824 66.7798C8.98824 67.3129 9.09018 67.6396 9.41301 67.9491C9.73584 68.2759


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            28192.168.2.4497753.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:03 UTC378OUTGET /assets/Logo_withoutBackground.png HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:03 UTC411INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:03 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: image/png
                                                            Content-Length: 5332
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-14d4"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:03 UTC4104INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                            Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                            2024-10-29 09:27:03 UTC1228INData Raw: 88 24 09 10 49 12 20 92 24 40 24 49 80 48 92 00 91 24 01 22 49 02 44 92 04 88 24 49 02 44 92 04 88 24 09 10 49 12 20 92 24 40 24 a9 8e 54 da ae 8c 4b 7a ef 92 0b 40 aa bf ff 75 a9 8a 5b 2a 32 38 b8 bc 05 57 16 3e 2c e9 67 d3 be 7a b4 d9 8c d9 e5 cb 4f ea c0 f5 b9 f9 22 e7 e9 26 bb 4b 04 48 52 2e c1 f8 99 b1 6b ad fc da 93 bc 20 64 1f 69 5f 5e 5d 52 52 a2 92 96 8a 0d 0c 2e 7a 7a 83 b1 ab ea fa 16 69 7d 91 69 5f cf 79 64 a1 00 91 62 02 83 35 22 ae f4 3b 04 de d5 93 e5 53 b8 77 e5 7a 24 e9 ee fd a0 2a 96 24 15 09 1c 6c 02 8c 86 0f f6 24 73 b1 20 2e f9 3d 06 70 7c 9b d5 36 88 24 15 38 18 07 60 73 0b 7c b2 27 99 8f 08 2e 8d 7d 2d c0 f8 22 93 fd 0b 10 a9 58 c1 e0 3a 8e 7f 82 af 34 76 41 a3 ea 7a 15 be 0a 60 bc 5e 9b ef 11 20 52 b1 81 c1 a1 89 4b 5c 95 c9 b7 7c
                                                            Data Ascii: $I $@$IH$"ID$ID$I $@$TKz@u[*28W>,gzO"&KHR.k di_^]RR.zzi}i_ydb5";Swz$*$l$s .=p|6$8`s|'.}-"X:4vAz`^ RK\|


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            29192.168.2.4497773.124.173.2034433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:11 UTC368OUTGET /assets/images/login.svg HTTP/1.1
                                                            Host: prod.luxsinsights.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-29 09:27:11 UTC420INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:11 GMT
                                                            Server: nginx/1.27.2
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Content-Type: image/svg+xml
                                                            Content-Length: 3453638
                                                            Last-Modified: Wed, 23 Oct 2024 14:28:30 GMT
                                                            ETag: "6719080e-34b2c6"
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            2024-10-29 09:27:11 UTC7751INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 39 36 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 36 30 20 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 39 36 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 30 5f 6c 69 6e 65 61 72 5f 35 37 30 5f 35 32 39 29 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 32 38 2e 31 35 38 20 32 35 31 2e 32 36 37 4c 33 31 39 2e 37 38 34 20 35 32 37 2e 32 37 35
                                                            Data Ascii: <svg width="960" height="1080" viewBox="0 0 960 1080" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><rect width="960" height="1080" fill="url(#paint0_linear_570_529)"/><path d="M528.158 251.267L319.784 527.275
                                                            2024-10-29 09:27:11 UTC441INData Raw: 56 7a 63 55 35 44 7a 34 61 42 68 4f 65 5a 44 42 4d 57 41 47 39 45 32 2b 76 33 32 48 52 6c 50 65 4d 7a 42 4b 52 6e 64 59 51 61 49 2f 66 66 79 45 43 6a 62 32 30 48 46 2b 50 37 7a 58 73 37 77 6d 54 73 2f 50 71 42 68 67 66 65 44 36 70 68 79 74 73 2f 4a 32 7a 76 32 70 77 78 59 48 41 65 34 4a 67 77 73 4b 32 4d 53 64 46 2f 61 7a 4f 74 32 37 66 34 2b 48 48 78 57 39 2f 49 35 58 7a 35 36 6d 4a 69 75 65 55 44 49 42 48 4b 35 4e 2f 67 37 47 47 50 73 62 53 74 59 37 33 76 46 4f 72 6b 58 4d 4e 52 51 4f 7a 50 2f 35 68 54 6c 66 4d 4b 38 77 50 70 34 2b 66 57 70 47 57 62 34 4f 6c 4d 7a 65 46 53 72 49 43 61 77 35 47 43 4a 34 55 54 77 54 5a 4d 70 75 73 7a 4f 6c 59 79 73 46 75 7a 56 5a 30 5a 75 53 52 43 4e 53 43 6e 67 79 42 32 4b 66 50 33 75 55 31 77 54 65 44 51 59 42 6e 6e 39
                                                            Data Ascii: VzcU5Dz4aBhOeZDBMWAG9E2+v32HRlPeMzBKRndYQaI/ffyECjb20HF+P7zXs7wmTs/PqBhgfeD6phyts/J2zv2pwxYHAe4JgwsK2MSdF/azOt27f4+HHxW9/I5Xz56mJiueUDIBHK5N/g7GGPsbStY73vFOrkXMNRQOzP/5hTlfMK8wPp4+fWpGWb4OlMzeFSrICaw5GCJ4UTwTZMpuszOlYysFuzVZ0ZuSRCNSCngyB2KfP3uU1wTeDQYBnn9
                                                            2024-10-29 09:27:11 UTC6039INData Raw: 66 58 2f 37 44 2f 2b 78 33 6e 50 76 50 50 2f 2f 64 61 4c 31 58 63 76 30 32 39 39 38 33 72 31 50 33 37 76 7a 53 65 2f 38 2f 74 2f 2f 2b 38 39 32 62 7a 2b 2b 79 6d 64 66 53 69 64 66 66 41 7a 71 62 2f 33 6e 6a 52 35 7a 2f 76 53 4e 4d 75 41 79 38 74 62 72 6a 30 34 32 75 6a 67 79 4f 4f 78 6f 63 46 69 43 67 7a 47 37 38 58 7a 46 31 78 44 56 45 53 47 41 38 66 48 79 68 77 66 32 4a 75 51 36 35 44 50 75 41 62 57 43 2b 59 42 43 68 2f 32 77 71 52 72 2b 58 66 4d 2f 65 50 48 6a 7a 68 66 50 59 33 65 75 54 6b 31 35 6a 50 4f 50 38 34 58 33 50 4d 73 72 32 73 59 51 64 69 2b 75 43 66 6d 35 45 55 32 6c 4d 79 67 73 6e 48 46 47 6f 52 43 6a 7a 47 48 41 6f 30 39 69 62 32 4d 61 2b 47 37 6b 46 56 59 47 2f 4f 6a 52 54 72 43 4f 65 61 79 41 2f 4f 49 76 59 33 2f 77 30 43 46 50 4d 4b 36
                                                            Data Ascii: fX/7D/+x3nPvPP//daL1Xcv029983r1P37vzSe/8/t//+892bz++ymdfSidffAzqb/3njR5z/vSNMuAy8tbrj042ujgyOOxocFiCgzG78XzF1xDVESGA8fHyhwf2JuQ65DPuAbWC+YBCh/2wqRr+XfM/ePHjzhfPY3euTk15jPOP84X3PMsr2sYQdi+uCfm5EU2lMygsnHFGoRCjzGHAo09ib2Ma+G7kFVYG/OjRTrCOeayA/OIvY3/w0CFPMK6
                                                            2024-10-29 09:27:11 UTC2153INData Raw: 61 31 6b 35 32 6a 38 73 64 37 53 79 4c 45 77 61 73 2b 59 67 59 31 31 33 50 5a 71 62 33 51 46 39 55 57 56 79 4b 68 4e 53 70 6a 58 33 6a 39 2b 48 47 58 6c 2b 58 2b 67 79 75 41 39 2b 76 33 42 37 51 6e 73 64 77 42 6c 6a 65 39 6e 4c 52 46 6b 75 55 5a 65 73 4a 4a 59 6f 2b 78 7a 68 50 61 2b 59 38 5a 6c 4b 64 67 7a 4f 4e 59 77 48 4d 39 47 39 54 45 52 6c 77 62 69 32 53 6f 7a 77 58 6a 69 48 4e 49 36 57 38 57 36 36 71 4a 35 56 32 53 66 34 2f 37 37 73 5a 73 32 79 4d 4b 78 4a 6a 4b 6c 73 6a 4d 72 76 6a 54 55 6b 50 54 69 35 62 4e 4b 38 61 34 77 6b 38 35 6d 42 35 79 55 33 71 72 2f 48 39 51 66 50 78 4f 5a 61 35 62 50 73 4f 47 35 61 66 37 4a 31 65 4a 34 7a 4b 36 32 68 48 71 76 39 71 37 48 51 50 4f 4c 37 75 42 59 7a 42 66 4e 2f 30 4e 6b 68 56 7a 64 2b 66 69 74 7a 71 75 6a
                                                            Data Ascii: a1k52j8sd7SyLEwas+YgY113PZqb3QF9UWVyKhNSpjX3j9+HGXl+X+gyuA9+v3B7QnsdwBlje9nLRFkuUZesJJYo+xzhPa+Y8ZlKdgzONYwHM9G9TERlwbi2SozwXjiHNI6W8W66qJ5V2Sf4/77sZs2yMKxJjKlsjMrvjTUkPTi5bNK8a4wk85mB5yU3qr/H9QfPxOZa5bPsOG5af7J1eJ4zK62hHqv9q7HQPOL7uBYzBfN/0NkhVzd+fitzquj
                                                            2024-10-29 09:27:11 UTC5847INData Raw: 6a 70 6d 77 78 36 56 4e 61 62 53 4b 48 74 58 2b 36 77 43 6a 72 71 32 4f 49 38 55 4b 4e 57 61 77 37 6c 49 62 69 75 75 32 61 71 63 44 33 68 2b 37 4f 6d 48 44 78 35 77 72 73 69 56 34 55 45 6b 42 5a 6e 32 58 42 59 32 39 6c 71 33 43 46 69 4b 61 38 73 43 59 36 62 50 73 52 78 73 5a 2b 56 4f 47 6c 2f 70 67 48 5a 39 2b 78 6c 4c 79 6c 45 61 67 6c 31 32 77 47 46 79 36 4b 68 44 57 54 33 4b 78 42 43 41 4d 66 32 71 4b 54 72 68 4d 58 57 44 71 75 68 4c 44 4d 61 35 49 35 58 4f 79 49 32 56 4a 65 34 64 39 36 59 4c 36 4a 7a 51 6d 43 48 6f 57 42 7a 7a 62 65 64 36 76 7a 6d 71 77 38 45 52 65 46 76 34 2b 2f 2f 79 75 2b 6d 33 76 2f 59 57 30 34 2b 6b 67 47 45 6a 59 4b 4e 69 38 56 5a 74 56 54 78 36 55 46 52 52 74 30 75 6c 54 65 53 69 69 42 68 41 49 44 56 64 38 61 35 6a 59 30 45 59
                                                            Data Ascii: jpmwx6VNabSKHtX+6wCjrq2OI8UKNWaw7lIbiuu2aqcD3h+7OmHDx5wrsiV4UEkBZn2XBY29lq3CFiKa8sCY6bPsRxsZ+VOGl/pgHZ9+xlLylEagl12wGFy6KhDWT3KxBCAMf2qKTrhMXWDquhLDMa5I5XOyI2VJe4d96YL6JzQmCHoWBzzbed6vzmqw8EReFv4+//yu+m3v/YW04+kgGEjYKNi8VZtVTx6UFRRt0ulTeSiiBhAIDVd8a5jY0EY
                                                            2024-10-29 09:27:11 UTC2345INData Raw: 62 64 31 68 51 69 65 4a 64 36 78 35 39 50 68 78 53 52 74 76 33 4f 6a 42 65 7a 39 48 6d 39 78 6a 34 7a 74 6a 70 75 62 4d 4f 41 6a 55 41 70 67 63 52 31 4d 72 39 2b 69 4c 6f 33 33 71 4a 62 68 7a 4f 72 6b 37 6c 38 38 38 65 33 5a 6d 77 4a 4b 44 61 32 4a 6c 6e 4d 55 5a 73 4c 77 31 6f 39 49 4e 4f 35 62 65 62 49 7a 72 43 38 45 69 6c 68 35 36 56 37 61 4a 38 38 46 59 69 39 5a 4e 34 5a 35 52 69 51 58 57 4a 38 5a 75 34 7a 77 44 35 4a 72 77 4e 70 51 4b 45 46 53 44 35 62 78 67 6e 42 42 45 67 32 46 6d 33 57 51 71 35 7a 34 5a 72 43 56 35 47 72 30 4e 70 77 57 4e 6c 4e 6b 32 39 62 62 33 6b 75 32 44 6c 7a 53 78 30 78 36 4a 73 6d 32 75 46 55 48 6d 65 65 53 6c 69 6a 67 76 34 57 79 44 51 78 42 36 78 45 33 70 73 47 46 74 62 6b 48 6f 53 50 30 31 72 77 30 34 57 2f 41 75 63 48 42
                                                            Data Ascii: bd1hQieJd6x59PhxSRtv3OjBez9Hm9xj4ztjpubMOAjUApgcR1Mr9+iLo33qJbhzOrk7l888e3ZmwJKDa2JlnMUZsLw1o9INO5bebIzrC8Eilh56V7aJ88FYi9ZN4Z5RiQXWJ8Zu4zwD5JrwNpQKEFSD5bxgnBBEg2Fm3WQq5z4ZrCV5Gr0NpwWNlNk29bb3ku2DlzSx0x6Jsm2uFUHmeeSlijgv4WyDQxB6xE3psGFtbkHoSP01rw04W/AucHB
                                                            2024-10-29 09:27:11 UTC5655INData Raw: 6d 61 65 63 2f 38 71 59 43 54 79 39 4e 56 42 43 5a 54 34 66 63 54 37 4e 76 46 73 55 76 45 51 30 5a 45 4a 34 35 53 52 38 47 33 68 50 59 4b 7a 6c 39 46 77 4c 38 6d 52 76 71 74 6e 48 45 5a 7a 4c 6f 6d 30 6c 38 35 58 48 32 66 78 6a 45 6d 50 4a 32 38 55 73 33 35 54 49 58 2b 46 38 2b 4b 51 55 30 56 72 65 6c 39 65 57 52 66 6e 49 50 51 69 6e 59 32 57 72 62 6a 6d 32 4f 69 73 33 54 6a 76 6a 74 35 56 6e 31 55 5a 6f 71 36 74 75 5a 39 36 6d 31 6a 6f 76 79 69 2f 4a 51 6e 2b 59 75 45 5a 31 63 64 46 46 35 6d 70 74 62 4b 58 67 69 41 72 51 4e 64 5a 72 76 61 5a 33 49 63 6c 6a 31 72 66 49 6a 57 57 63 30 36 6c 66 34 66 6c 4a 4a 42 4c 6e 54 76 7a 47 35 45 63 48 33 43 4d 36 48 6c 33 72 75 65 6f 78 45 35 38 51 34 65 5a 66 37 31 6e 47 55 4c 2f 59 53 62 64 72 69 39 79 56 36 57 50
                                                            Data Ascii: maec/8qYCTy9NVBCZT4fcT7NvFsUvEQ0ZEJ45SR8G3hPYKzl9FwL8mRvqtnHEZzLom0l85XH2fxjEmPJ28Us35TIX+F8+KQU0Vrel9eWRfnIPQinY2Wrbjm2Ois3Tjvjt5Vn1UZoq6tuZ96m1jovyi/JQn+YuEZ1cdFF5mptbKXgiArQNdZrvaZ3Iclj1rfIjWWc06lf4flJJBLnTvzG5EcH3CM6Hl3rueoxE58Q4eZf71nGUL/YSbdri9yV6WP
                                                            2024-10-29 09:27:11 UTC2537INData Raw: 7a 44 33 36 6c 50 66 78 42 72 77 75 56 75 35 55 65 2f 6d 5a 57 75 68 4a 32 56 62 72 57 4f 50 4d 71 4f 30 38 67 65 78 77 4a 51 2f 79 42 39 6d 48 48 62 70 4d 4d 42 4b 36 4c 6a 58 72 38 38 58 63 57 33 79 44 44 2b 53 4b 45 62 32 4c 69 2f 76 46 30 56 77 36 67 44 67 2f 44 64 62 62 34 4a 31 4a 56 46 6f 6d 45 6c 7a 73 7a 33 37 63 75 62 48 74 42 4e 44 65 70 61 59 51 31 45 30 36 38 69 6e 42 57 43 53 2f 44 69 50 6c 6f 7a 75 53 65 6f 76 32 34 30 77 47 35 30 69 2b 48 6d 51 35 6e 66 36 64 4f 65 57 6e 6e 52 45 5a 6f 6f 4d 61 69 4b 4a 35 31 6a 58 6d 54 45 4c 48 4c 4b 59 6e 65 2b 63 6d 79 6c 6d 6c 65 69 73 62 7a 66 63 79 79 31 30 39 57 38 4d 36 36 36 7a 63 34 4e 6d 56 4d 78 6f 4f 32 4e 46 31 45 4e 77 54 6a 6f 44 4b 69 62 55 6e 58 69 75 2f 64 62 6e 59 4e 63 62 70 49 67 34
                                                            Data Ascii: zD36lPfxBrwuVu5Ue/mZWuhJ2VbrWOPMqO08gexwJQ/yB9mHHbpMMBK6LjXr88XcW3yDD+SKEb2Li/vF0Vw6gDg/Ddbb4J1JVFomElzsz37cubHtBNDepaYQ1E068inBWCS/DiPlozuSeov240wG50i+HmQ5nf6dOeWnnREZooMaiKJ51jXmTELHLKYne+cmylmleisbzfcyy109W8M666zc4NmVMxoO2NF1ENwTjoDKibUnXiu/dbnYNcbpIg4
                                                            2024-10-29 09:27:11 UTC5463INData Raw: 57 63 35 55 6b 34 75 50 4b 4f 4c 68 6f 34 5a 4d 6c 59 36 59 73 53 4b 49 45 59 55 66 35 53 34 4d 62 44 57 35 4b 79 58 6a 4e 63 36 73 39 52 79 34 39 51 70 33 57 78 4b 68 6f 63 54 53 48 70 4a 6d 42 46 41 6d 33 78 74 58 57 2b 43 63 61 78 78 55 73 74 57 38 6c 32 35 73 77 71 5a 4d 33 67 32 4b 2b 57 73 2b 58 65 63 38 58 43 59 30 38 44 7a 73 6b 59 53 50 44 75 6e 43 42 30 50 6e 68 47 37 5a 69 65 49 37 54 35 4b 66 35 41 6c 43 77 65 44 42 5a 79 71 6c 7a 67 57 35 41 44 48 6e 6c 49 35 68 71 31 31 4b 32 55 61 33 50 6d 76 61 4c 54 49 71 32 64 4f 36 6c 73 43 48 74 34 43 56 72 55 38 30 67 64 75 6e 4c 43 31 38 6e 50 4f 4f 44 70 36 37 71 6d 53 43 63 48 79 48 73 76 49 71 5a 6b 4e 4f 43 6d 4f 57 44 67 34 6d 58 58 54 64 67 64 5a 4e 4e 5a 4a 54 4b 58 50 79 6d 52 6d 39 6c 4f 39
                                                            Data Ascii: Wc5Uk4uPKOLho4ZMlY6YsSKIEYUf5S4MbDW5KyXjNc6s9Ry49Qp3WxKhocTSHpJmBFAm3xtXW+CcaxxUstW8l25swqZM3g2K+Ws+Xec8XCY08DzskYSPDunCB0PnhG7ZieI7T5Kf5AlCweDBZyqlzgW5ADHnlI5hq11K2Ua3PmvaLTIq2dO6lsCHt4CVrU80gdunLC18nPOODp67qmSCcHyHsvIqZkNOCmOWDg4mXXTdgdZNNZJTKXPymRm9lO9
                                                            2024-10-29 09:27:12 UTC2729INData Raw: 43 45 2f 4f 57 45 5a 55 71 53 52 62 4f 69 33 48 6d 42 46 63 4b 45 46 6a 65 76 64 78 75 2f 69 6a 76 2f 4d 2f 2f 4c 66 6a 6b 39 66 2f 77 35 62 32 62 57 32 31 35 33 54 75 39 4f 35 51 53 4a 37 78 59 77 61 67 70 51 77 6e 7a 75 73 50 2f 65 42 48 30 79 73 50 4c 4c 76 67 41 2b 39 37 6e 39 2b 6a 64 4f 70 6d 33 58 44 6e 52 46 35 53 79 42 51 52 78 72 36 68 73 78 59 2f 63 34 63 5a 78 6b 70 74 6b 4d 38 76 37 68 58 6c 45 65 6e 44 7a 4e 4a 62 6d 72 4d 4b 32 51 4e 59 52 32 67 44 69 2f 54 67 31 67 6d 58 79 54 45 41 52 58 36 73 65 4a 39 6e 7a 35 2f 78 58 45 44 64 73 44 6d 47 71 66 57 6e 34 32 77 51 39 50 6b 2b 6a 35 2b 38 6d 53 36 66 76 35 6b 57 64 54 39 39 73 42 6a 65 2f 38 6e 58 54 76 37 73 6a 33 33 34 74 53 2f 2f 78 43 64 65 2b 2f 6c 50 76 65 2f 65 5a 2b 35 33 66 62 57
                                                            Data Ascii: CE/OWEZUqSRbOi3HmBFcKEFjevdxu/ijv/M//Lfjk9f/w5b2bW2153Tu9O5QSJ7xYwagpQwnzusP/eBH0ysPLLvgA+97n9+jdOpm3XDnRF5SyBQRxr6hsxY/c4cZxkptkM8v7hXlEenDzNJbmrMK2QNYR2gDi/Tg1gmXyTEARX6seJ9nz5/xXEDdsDmGqfWn42wQ9Pk+j5+8mS6fv5kWdT99sBje/8nXTv7sj334tS//xCde+/lPve/eZ+53fbW


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            30192.168.2.46442113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:37 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:37 UTC540INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:37 GMT
                                                            Content-Type: text/plain
                                                            Content-Length: 218853
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public
                                                            Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                                            ETag: "0x8DCF6731CF80310"
                                                            x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092737Z-17fbfdc98bb5d4fn785en176rg00000006f0000000000pk5
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:37 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                            2024-10-29 09:27:37 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                            2024-10-29 09:27:37 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                            2024-10-29 09:27:37 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                            2024-10-29 09:27:37 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                            2024-10-29 09:27:37 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                            2024-10-29 09:27:37 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                            2024-10-29 09:27:38 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                            2024-10-29 09:27:38 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                            2024-10-29 09:27:38 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            31192.168.2.46442413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:39 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:39 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:39 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 450
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                            ETag: "0x8DC582BD4C869AE"
                                                            x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092739Z-17fbfdc98bbt5dtr27n1qp1eqc00000006p0000000000hb0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:39 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            32192.168.2.46442613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:39 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:39 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:39 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 408
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB56D3AFB"
                                                            x-ms-request-id: 7920d540-e01e-0085-1f11-29c311000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092739Z-17fbfdc98bbtf4jxpev5grnmyw00000006eg000000004dpy
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            33192.168.2.46442213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:39 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:39 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:39 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 3788
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                            ETag: "0x8DC582BAC2126A6"
                                                            x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092739Z-r1755647c66vkwr5neys93e0h400000005wg0000000034np
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:39 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            34192.168.2.46442313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:39 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:39 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:39 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2980
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                            ETag: "0x8DC582BA80D96A1"
                                                            x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092739Z-17fbfdc98bbgnnfwq36myy7z0g00000006vg000000004vvd
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:39 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            35192.168.2.46442513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:39 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:39 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:39 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2160
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA3B95D81"
                                                            x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092739Z-17fbfdc98bbtwz55a8v24wfkdw00000007k0000000001cex
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:39 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            36192.168.2.46442713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:40 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:40 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:40 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                            ETag: "0x8DC582B9964B277"
                                                            x-ms-request-id: 1041074d-101e-0034-30b5-2596ff000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092740Z-r1755647c664nptf1txg2psens000000058g0000000012xq
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            37192.168.2.46443113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:40 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:40 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:40 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 467
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                            ETag: "0x8DC582BA6C038BC"
                                                            x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092740Z-17fbfdc98bbz4mxcabnudsmquw00000005ag0000000039ua
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:40 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            38192.168.2.46443013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:40 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:40 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:40 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 632
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB6E3779E"
                                                            x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092740Z-17fbfdc98bbvvplhck7mbap4bw00000007zg000000003mbm
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:40 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            39192.168.2.46442913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:40 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:40 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:40 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                            ETag: "0x8DC582BB10C598B"
                                                            x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092740Z-17fbfdc98bbtf4jxpev5grnmyw00000006cg000000005qbt
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            40192.168.2.46442813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:40 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:40 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:40 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                            ETag: "0x8DC582B9F6F3512"
                                                            x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092740Z-r1755647c668pfkhys7b5xnv2n0000000700000000000fb8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            41192.168.2.46443213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:41 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:41 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:41 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                            ETag: "0x8DC582BBAD04B7B"
                                                            x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092741Z-17fbfdc98bbsw6nnfh43fuwvyn00000004k0000000000vsk
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            42192.168.2.46443613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:41 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:41 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:41 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                            ETag: "0x8DC582B9698189B"
                                                            x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092741Z-r1755647c66ldhdjeavapf4fd000000006a00000000063gh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            43192.168.2.46443413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:41 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:41 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:41 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                            ETag: "0x8DC582BA310DA18"
                                                            x-ms-request-id: a48fb397-901e-008f-6356-2367a6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092741Z-17fbfdc98bbngfjxtncsq24exs000000083g000000001raq
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            44192.168.2.46443313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:41 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:41 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:41 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB344914B"
                                                            x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092741Z-17fbfdc98bb9cv5m0pampz446s00000005w0000000000vf4
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            45192.168.2.46443513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:41 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:41 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:41 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                            ETag: "0x8DC582B9018290B"
                                                            x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092741Z-r1755647c66hbclz9tgqkaxg2w00000007wg000000003phx
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            46192.168.2.46443813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:42 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:42 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:42 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 469
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA701121"
                                                            x-ms-request-id: 898be286-601e-003d-2804-276f25000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092742Z-r1755647c666sbmsukk894ba7n000000043000000000357z
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:42 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            47192.168.2.46443913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:42 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:42 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:42 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA41997E3"
                                                            x-ms-request-id: 77b1f39f-101e-0079-106b-275913000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092742Z-r1755647c66w6f6b5182nn0u0400000004sg00000000479s
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            48192.168.2.46444013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:42 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:42 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:42 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                            ETag: "0x8DC582BB8CEAC16"
                                                            x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092742Z-r1755647c66vkwr5neys93e0h400000005w0000000004sbu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            49192.168.2.46444113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:42 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:42 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:42 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 464
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                            ETag: "0x8DC582B97FB6C3C"
                                                            x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092742Z-17fbfdc98bbngfjxtncsq24exs0000000830000000001vw5
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:42 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            50192.168.2.46444213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:42 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:42 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:42 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 494
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB7010D66"
                                                            x-ms-request-id: bb58e6ef-e01e-000c-4187-288e36000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092742Z-r1755647c66ldhdjeavapf4fd0000000069g000000006at2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:42 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            51192.168.2.46444313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:43 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:43 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:43 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                            ETag: "0x8DC582B9748630E"
                                                            x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092743Z-17fbfdc98bbbnx4ldgze4de5zs00000004wg00000000566s
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            52192.168.2.46444413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:43 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:43 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:43 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                            ETag: "0x8DC582B9DACDF62"
                                                            x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092743Z-17fbfdc98bbl4n669ut4r27e0800000005wg000000004tx7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            53192.168.2.46444513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:43 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:43 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:43 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 404
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                            ETag: "0x8DC582B9E8EE0F3"
                                                            x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092743Z-17fbfdc98bbbnx4ldgze4de5zs000000051000000000158r
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            54192.168.2.46444613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:43 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:43 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:43 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                            ETag: "0x8DC582B9C8E04C8"
                                                            x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092743Z-17fbfdc98bbnvkgdqtwd2nmyz800000005a000000000235q
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            55192.168.2.46444713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:43 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:43 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:43 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 428
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                            ETag: "0x8DC582BAC4F34CA"
                                                            x-ms-request-id: 2d06c87c-b01e-0021-139b-27cab7000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092743Z-17fbfdc98bb2rxf2hfvcfz5400000000046000000000615f
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:43 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            56192.168.2.46445113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:43 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:44 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:44 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB32BB5CB"
                                                            x-ms-request-id: 1089ebf2-001e-0028-530d-27c49f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092744Z-r1755647c66ss75qkr31zpy1kc00000005xg000000005n8g
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            57192.168.2.46444813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:43 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:44 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:43 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 499
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                            ETag: "0x8DC582B98CEC9F6"
                                                            x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092743Z-r1755647c6688lj6g0wg0rqr1400000006f0000000005zd4
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:44 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            58192.168.2.46445013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:43 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:44 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:44 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB5815C4C"
                                                            x-ms-request-id: 08308beb-701e-001e-43b0-26f5e6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092744Z-r1755647c66xdwzbrg67s9avs400000006tg000000002q1f
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            59192.168.2.46444913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:43 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:44 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:44 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B988EBD12"
                                                            x-ms-request-id: 0883ffbf-f01e-001f-3811-295dc8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092744Z-r1755647c66ss75qkr31zpy1kc00000005x0000000005t6b
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            60192.168.2.46445213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:44 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:44 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:44 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 494
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                            ETag: "0x8DC582BB8972972"
                                                            x-ms-request-id: 45317ed5-a01e-0098-2767-288556000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092744Z-r1755647c66ldhdjeavapf4fd0000000069g000000006at8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            61192.168.2.46445613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:44 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:44 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:44 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                            ETag: "0x8DC582B92FCB436"
                                                            x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092744Z-17fbfdc98bbnvkgdqtwd2nmyz800000005c0000000000k7q
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:44 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            62192.168.2.46445513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:44 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:44 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:44 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                            ETag: "0x8DC582BA909FA21"
                                                            x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092744Z-17fbfdc98bbbnx4ldgze4de5zs00000004wg00000000566w
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            63192.168.2.46445313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:44 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:44 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:44 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 420
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                            ETag: "0x8DC582B9DAE3EC0"
                                                            x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092744Z-17fbfdc98bblzxqcphe71tp4qw00000001rg000000002pp3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:44 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            64192.168.2.46445413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:44 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:45 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:44 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                            ETag: "0x8DC582B9D43097E"
                                                            x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092744Z-17fbfdc98bbnvkgdqtwd2nmyz800000005cg000000000f4t
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            65192.168.2.46445713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:44 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:45 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:44 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 423
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                            ETag: "0x8DC582BB7564CE8"
                                                            x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092744Z-17fbfdc98bbjwdgn5g1mr5hcxn00000004600000000040m0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:45 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            66192.168.2.46445913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:45 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:45 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:45 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 404
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                            ETag: "0x8DC582B95C61A3C"
                                                            x-ms-request-id: 08340ebf-701e-001e-35b1-26f5e6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092745Z-r1755647c66tsn7nz9wda692z000000004p0000000004xnh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            67192.168.2.46446013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:45 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:45 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:45 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                            ETag: "0x8DC582BB046B576"
                                                            x-ms-request-id: 389326c4-a01e-0053-299b-278603000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092745Z-r1755647c668pfkhys7b5xnv2n00000006yg0000000029yz
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            68192.168.2.46445813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:45 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:45 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:45 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 478
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                            ETag: "0x8DC582B9B233827"
                                                            x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092745Z-r1755647c666qwwlm3r555dyqc00000006pg0000000001pf
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:45 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            69192.168.2.46446113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:45 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:45 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:45 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 400
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                            ETag: "0x8DC582BB2D62837"
                                                            x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092745Z-r1755647c66ss75qkr31zpy1kc000000063g0000000006pm
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:45 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            70192.168.2.46446213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:45 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:45 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:45 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 479
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                            ETag: "0x8DC582BB7D702D0"
                                                            x-ms-request-id: 2399187d-801e-008f-5f67-282c5d000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092745Z-17fbfdc98bb9xxzfyggrfrbqmw00000005q0000000001vf2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            71192.168.2.46446413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:46 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:46 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:46 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 425
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                            ETag: "0x8DC582BBA25094F"
                                                            x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092746Z-17fbfdc98bblzxqcphe71tp4qw00000001mg000000005pvt
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:46 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            72192.168.2.46446513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:46 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:46 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:46 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 475
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                            ETag: "0x8DC582BB2BE84FD"
                                                            x-ms-request-id: 6b135868-301e-003f-78a6-26266f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092746Z-17fbfdc98bbgnnfwq36myy7z0g00000006w00000000045zv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:46 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            73192.168.2.46446613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:46 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:46 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:46 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 448
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB389F49B"
                                                            x-ms-request-id: 174f78f2-a01e-0032-607a-281949000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092746Z-17fbfdc98bbjwdgn5g1mr5hcxn000000044g0000000058bu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:46 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            74192.168.2.46446713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:46 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:46 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:46 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 491
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B98B88612"
                                                            x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092746Z-r1755647c66pzcrw3ktqe96x2s00000007pg000000001pr0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:46 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            75192.168.2.46446813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:46 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:46 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:46 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 416
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                            ETag: "0x8DC582BAEA4B445"
                                                            x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092746Z-17fbfdc98bb5d4fn785en176rg00000006d00000000029z8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            76192.168.2.46446913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:47 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:47 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:47 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 479
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B989EE75B"
                                                            x-ms-request-id: d145a723-401e-0067-13b1-2609c2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092747Z-17fbfdc98bb5d4fn785en176rg00000006f0000000000pn0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            77192.168.2.46447013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:47 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:47 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:47 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                            ETag: "0x8DC582BA80D96A1"
                                                            x-ms-request-id: 64bb7fc7-f01e-0071-5d6f-28431c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092747Z-r1755647c664nptf1txg2psens0000000590000000000kbn
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            78192.168.2.46447113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:47 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:47 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:47 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                            ETag: "0x8DC582B97E6FCDD"
                                                            x-ms-request-id: cb602259-c01e-0046-02b2-262db9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092747Z-17fbfdc98bbp77nqf5g2c5aavs000000062g0000000011tz
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            79192.168.2.46447213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:47 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:47 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:47 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                            ETag: "0x8DC582B9C710B28"
                                                            x-ms-request-id: 86dc56c9-201e-00aa-5987-283928000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092747Z-r1755647c6688lj6g0wg0rqr1400000006k000000000333x
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            80192.168.2.46447313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:47 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:47 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:47 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                            ETag: "0x8DC582BA54DCC28"
                                                            x-ms-request-id: 39bce04a-301e-0051-2eae-2638bb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092747Z-r1755647c66kcsqh9hy6eyp6kw00000004m0000000002p5f
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            81192.168.2.46447513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:48 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:48 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:48 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                            ETag: "0x8DC582BA48B5BDD"
                                                            x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092748Z-r1755647c66ljccje5cnds62nc000000055g0000000017a4
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            82192.168.2.46447413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:48 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:48 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:48 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                            ETag: "0x8DC582BB7F164C3"
                                                            x-ms-request-id: a8de1b79-001e-0017-5ba3-260c3c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092748Z-r1755647c66mmrln9nsykf75u800000005fg000000001hhd
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            83192.168.2.46447613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:48 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:48 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:48 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                            ETag: "0x8DC582B9FF95F80"
                                                            x-ms-request-id: ecde688c-a01e-0002-2807-275074000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092748Z-17fbfdc98bbl4n669ut4r27e0800000005z0000000004a5w
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            84192.168.2.46447813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:48 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:48 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:48 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3EAF226"
                                                            x-ms-request-id: 5b2d2bb9-d01e-0028-519c-277896000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092748Z-17fbfdc98bbh7l5skzh3rekksc00000007mg000000005k3x
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            85192.168.2.46447713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:48 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:48 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:48 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                            ETag: "0x8DC582BB650C2EC"
                                                            x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092748Z-r1755647c66z4xgb5rng8h32e8000000058g000000004unk
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            86192.168.2.46448013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:49 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:49 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:49 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 411
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B989AF051"
                                                            x-ms-request-id: ab84cae0-f01e-005d-23d7-2513ba000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092749Z-r1755647c66tgwsmrrc4e69sk000000005n0000000003znv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:49 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            87192.168.2.46447913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:49 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:49 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:49 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 485
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                            ETag: "0x8DC582BB9769355"
                                                            x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092749Z-r1755647c66ldhdjeavapf4fd0000000068g000000006thq
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:49 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            88192.168.2.46448113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:49 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:49 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:49 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 470
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                            ETag: "0x8DC582BBB181F65"
                                                            x-ms-request-id: 18df47ae-c01e-00a1-2249-277e4a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092749Z-17fbfdc98bbdbgkb6uyh3q4ue400000005tg0000000010qe
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:49 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            89192.168.2.46448213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:49 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:49 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:49 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                            ETag: "0x8DC582BB556A907"
                                                            x-ms-request-id: 86a4d3af-501e-0029-3f03-27d0b8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092749Z-r1755647c66tsn7nz9wda692z000000004ng000000005dud
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            90192.168.2.46448313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:49 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:49 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:49 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 502
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB6A0D312"
                                                            x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092749Z-17fbfdc98bb5d4fn785en176rg00000006ag000000004hak
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:49 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            91192.168.2.46448413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:50 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:50 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:50 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                            ETag: "0x8DC582B9D30478D"
                                                            x-ms-request-id: 481bd859-201e-00aa-219c-273928000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092750Z-17fbfdc98bbtwz55a8v24wfkdw00000007d00000000054r2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            92192.168.2.46448513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:50 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:50 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:50 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3F48DAE"
                                                            x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092750Z-17fbfdc98bb8mkvjfkt54wa538000000046g0000000050bp
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            93192.168.2.46448613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:50 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:50 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:50 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 408
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                            ETag: "0x8DC582BB9B6040B"
                                                            x-ms-request-id: 2e5beeba-d01e-002b-6c67-2825fb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092750Z-r1755647c66hlhp26bqv22ant400000006mg00000000148k
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:50 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            94192.168.2.46448713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:50 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:50 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:50 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 469
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3CAEBB8"
                                                            x-ms-request-id: 04de2316-001e-0082-3987-285880000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092750Z-17fbfdc98bb2rxf2hfvcfz540000000004ag000000001wwx
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:50 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            95192.168.2.46448813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:50 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:50 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:50 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 416
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                            ETag: "0x8DC582BB5284CCE"
                                                            x-ms-request-id: 321a447c-801e-002a-4da3-2631dc000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092750Z-17fbfdc98bblfj7gw4f18guu2800000007qg000000005tpq
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:50 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            96192.168.2.46448913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:51 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:51 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:51 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                            ETag: "0x8DC582B91EAD002"
                                                            x-ms-request-id: b7beb219-701e-0097-1404-27b8c1000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092751Z-r1755647c66w6f6b5182nn0u0400000004vg000000002k3d
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            97192.168.2.46449013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:51 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:51 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:51 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 432
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                            ETag: "0x8DC582BAABA2A10"
                                                            x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092751Z-r1755647c666s72wx0z5rz6s6000000007dg000000002m9k
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:51 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            98192.168.2.46449113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:51 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:51 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:51 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 475
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA740822"
                                                            x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092751Z-r1755647c664nptf1txg2psens0000000590000000000kcc
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:51 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            99192.168.2.46449213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:51 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:51 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:51 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA4037B0D"
                                                            x-ms-request-id: ea5c4bf4-701e-000d-56e3-256de3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092751Z-r1755647c66ljccje5cnds62nc0000000550000000001579
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            100192.168.2.46449313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:51 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:51 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:51 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                            ETag: "0x8DC582BB464F255"
                                                            x-ms-request-id: 75e7650a-001e-0079-12c4-2612e8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092751Z-r1755647c66z67vn9nc21z11a800000005v0000000000nq2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            101192.168.2.46449413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:52 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:52 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                            ETag: "0x8DC582BA6CF78C8"
                                                            x-ms-request-id: 44c43cee-601e-003e-459c-273248000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092752Z-17fbfdc98bb9xxzfyggrfrbqmw00000005s0000000000b6k
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            102192.168.2.46449513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:52 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:52 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B984BF177"
                                                            x-ms-request-id: dc27e692-e01e-001f-1e67-281633000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092752Z-17fbfdc98bb5d4fn785en176rg00000006d0000000002a3v
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            103192.168.2.46449613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:52 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:52 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 405
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                            ETag: "0x8DC582B942B6AFF"
                                                            x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092752Z-r1755647c6688lj6g0wg0rqr1400000006g0000000004c5c
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:52 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            104192.168.2.46449713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:52 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:52 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA642BF4"
                                                            x-ms-request-id: e0a2f103-c01e-007a-3367-28b877000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092752Z-17fbfdc98bbjwdgn5g1mr5hcxn00000004b0000000000mee
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            105192.168.2.46449813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:52 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:52 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 174
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                            ETag: "0x8DC582B91D80E15"
                                                            x-ms-request-id: 071448c9-d01e-0028-2702-297896000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092752Z-r1755647c66x2fg5vpbex0bd8400000007q0000000006b6w
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:52 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            106192.168.2.46449913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:53 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:53 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1952
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                            ETag: "0x8DC582B956B0F3D"
                                                            x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092753Z-r1755647c66trqwgqbys9wk81g0000000500000000000kan
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:53 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            107192.168.2.46450013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:53 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:53 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 501
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                            ETag: "0x8DC582BACFDAACD"
                                                            x-ms-request-id: 170621ef-f01e-003f-351f-28d19d000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092753Z-17fbfdc98bbjwdgn5g1mr5hcxn0000000450000000004wf7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:53 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            108192.168.2.46450213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:53 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:53 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2592
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB5B890DB"
                                                            x-ms-request-id: c21b0bdf-c01e-008e-186f-287381000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092753Z-17fbfdc98bbx59j5xd9kpbrs8400000005u0000000003dh8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:53 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            109192.168.2.46450113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:53 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:53 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 958
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                            ETag: "0x8DC582BA0A31B3B"
                                                            x-ms-request-id: c6fd9367-401e-008c-7f80-2686c2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092753Z-r1755647c66ss75qkr31zpy1kc00000005x0000000005t8m
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:53 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            110192.168.2.46450313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:53 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:53 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 3342
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                            ETag: "0x8DC582B927E47E9"
                                                            x-ms-request-id: baf401f8-c01e-00ad-1d9e-26a2b9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092753Z-r1755647c66pzcrw3ktqe96x2s00000007m0000000003pf7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:53 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            111192.168.2.46450413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:54 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:54 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:54 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2284
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                            ETag: "0x8DC582BCD58BEEE"
                                                            x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092754Z-r1755647c66bdj57qqnd8h5hp800000007100000000026e3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:54 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            112192.168.2.46450513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:54 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:54 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:54 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1393
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                            ETag: "0x8DC582BE3E55B6E"
                                                            x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092754Z-17fbfdc98bb6kklk3r0qwaavtw0000000480000000004r3c
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:54 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            113192.168.2.46450713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:54 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:54 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:54 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1393
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                            ETag: "0x8DC582BE39DFC9B"
                                                            x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092754Z-r1755647c66tsn7nz9wda692z000000004n0000000005rsn
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:54 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            114192.168.2.46450613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:54 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:54 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:54 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1356
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                            ETag: "0x8DC582BDC681E17"
                                                            x-ms-request-id: f60f2227-501e-0064-5d90-271f54000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092754Z-17fbfdc98bbngfjxtncsq24exs000000084g0000000014y7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:54 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            115192.168.2.46450813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:54 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:54 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:54 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1356
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                            ETag: "0x8DC582BDF66E42D"
                                                            x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092754Z-r1755647c66t77qv3m6k1gb3zw0000000610000000001r87
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:54 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            116192.168.2.46450913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:55 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:55 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1395
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                            ETag: "0x8DC582BE017CAD3"
                                                            x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092755Z-17fbfdc98bbx59j5xd9kpbrs8400000005tg000000003vfp
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:55 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            117192.168.2.46451013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:55 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:55 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1358
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                            ETag: "0x8DC582BE6431446"
                                                            x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092755Z-r1755647c66x2fg5vpbex0bd8400000007wg0000000008bb
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:55 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            118192.168.2.46451213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:55 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:55 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1358
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                            ETag: "0x8DC582BE022ECC5"
                                                            x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092755Z-17fbfdc98bbtf4jxpev5grnmyw00000006mg000000000fv4
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:55 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            119192.168.2.46451113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:55 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:55 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1395
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                            ETag: "0x8DC582BDE12A98D"
                                                            x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092755Z-17fbfdc98bb8lw78ye6qppf97g00000006xg000000000spz
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:55 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            120192.168.2.46451313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:55 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:55 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1389
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                            ETag: "0x8DC582BE10A6BC1"
                                                            x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092755Z-r1755647c66ss75qkr31zpy1kc00000005zg000000004w72
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:55 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            121192.168.2.46451413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:55 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:56 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1352
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                            ETag: "0x8DC582BE9DEEE28"
                                                            x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092755Z-r1755647c66tsn7nz9wda692z000000004u0000000000kra
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:56 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            122192.168.2.46451513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:55 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:56 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1405
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                            ETag: "0x8DC582BE12B5C71"
                                                            x-ms-request-id: 4e087ea8-e01e-0099-0e5a-28da8a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092756Z-r1755647c668lcmr2va34xxa5s00000004z00000000047v6
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:56 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            123192.168.2.46451613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:56 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:56 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1368
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                            ETag: "0x8DC582BDDC22447"
                                                            x-ms-request-id: 5ec9f71f-c01e-0082-7a31-26af72000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092756Z-r1755647c66z4xgb5rng8h32e800000005a0000000002wcb
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:56 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            124192.168.2.46451713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:56 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:56 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1401
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                            ETag: "0x8DC582BE055B528"
                                                            x-ms-request-id: c4db5382-b01e-0002-089c-271b8f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092756Z-r1755647c66vwt2b5wfzb6a2040000000350000000000e9p
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:56 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            125192.168.2.46451813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:56 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:56 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1364
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                            ETag: "0x8DC582BE1223606"
                                                            x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092756Z-17fbfdc98bb6kklk3r0qwaavtw00000004bg000000001zk3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:56 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            126192.168.2.46451913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:56 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:56 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1397
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                            ETag: "0x8DC582BE7262739"
                                                            x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092756Z-r1755647c66hxv26qums8q8fsw00000004hg000000000ze8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            127192.168.2.46452013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:56 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:57 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1360
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                            ETag: "0x8DC582BDDEB5124"
                                                            x-ms-request-id: 08154944-901e-0083-2112-29bb55000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092756Z-17fbfdc98bbbnx4ldgze4de5zs00000004xg00000000447q
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:57 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            128192.168.2.46452113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:56 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:57 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1403
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                            ETag: "0x8DC582BDCB4853F"
                                                            x-ms-request-id: 672cac94-f01e-00aa-27b2-268521000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092757Z-r1755647c66t77qv3m6k1gb3zw000000063g000000000dg7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            129192.168.2.46452213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:56 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:57 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1366
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                            ETag: "0x8DC582BDB779FC3"
                                                            x-ms-request-id: bed29ea4-501e-00a0-2fb0-269d9f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092757Z-17fbfdc98bbvvplhck7mbap4bw0000000810000000002ppd
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            130192.168.2.46452313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:57 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:57 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1397
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                            ETag: "0x8DC582BDFD43C07"
                                                            x-ms-request-id: 4bfb087f-501e-008f-4c9c-279054000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092757Z-17fbfdc98bbl4k6fkakdqzw75c00000005z0000000003qux
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:57 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            131192.168.2.46452513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:57 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:57 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1427
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                            ETag: "0x8DC582BE56F6873"
                                                            x-ms-request-id: fcac5f09-801e-007b-3f67-28e7ab000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092757Z-17fbfdc98bbl4k6fkakdqzw75c000000062g000000000zte
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:57 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            132192.168.2.46452413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:57 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:57 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1360
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                            ETag: "0x8DC582BDD74D2EC"
                                                            x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092757Z-r1755647c66trqwgqbys9wk81g00000004v00000000055em
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:57 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            133192.168.2.46452613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:57 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:58 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1390
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                            ETag: "0x8DC582BE3002601"
                                                            x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092757Z-17fbfdc98bbwmxz5amc6q625w000000002ag000000003dxr
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:58 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            134192.168.2.46452713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:57 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:58 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1401
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                            ETag: "0x8DC582BE2A9D541"
                                                            x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092757Z-r1755647c66xdwzbrg67s9avs400000006x0000000000gn3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:58 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            135192.168.2.46452813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:57 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:58 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1364
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                            ETag: "0x8DC582BEB6AD293"
                                                            x-ms-request-id: 04ace5c9-101e-007a-5c26-26047e000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092757Z-r1755647c66w6f6b5182nn0u0400000004qg0000000074rh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:58 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            136192.168.2.46452913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:58 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:58 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:58 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1391
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                            ETag: "0x8DC582BDF58DC7E"
                                                            x-ms-request-id: c91d50fe-d01e-0049-5267-28e7dc000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092758Z-r1755647c66gqcpzhw8q9nhnq000000006zg000000006uxu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:58 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            137192.168.2.46453013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:58 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:58 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:58 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1354
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                            ETag: "0x8DC582BE0662D7C"
                                                            x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092758Z-r1755647c66p58nm9wqx75pnms00000005n0000000000zur
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:58 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            138192.168.2.46453113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:58 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:58 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:58 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1403
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                            ETag: "0x8DC582BDCDD6400"
                                                            x-ms-request-id: 19d379a2-b01e-0084-4b5b-28d736000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092758Z-17fbfdc98bbwj6cp6df5812g4s00000007w0000000002wmg
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            139192.168.2.46453213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:58 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:59 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:58 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1366
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                            ETag: "0x8DC582BDF1E2608"
                                                            x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092758Z-r1755647c66hbclz9tgqkaxg2w00000007vg000000004ahs
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            140192.168.2.46453313.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:58 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:59 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:58 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1399
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                            ETag: "0x8DC582BE8C605FF"
                                                            x-ms-request-id: 43b0bec6-701e-0050-4289-286767000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092758Z-r1755647c66kcsqh9hy6eyp6kw00000004k0000000003x3g
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            141192.168.2.46453413.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:59 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:59 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:59 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1362
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                            ETag: "0x8DC582BDF497570"
                                                            x-ms-request-id: cdbf2577-c01e-0034-7dc2-262af6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092759Z-17fbfdc98bblfj7gw4f18guu2800000007ug0000000023qm
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            142192.168.2.46453613.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:59 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:59 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:59 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1366
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                            ETag: "0x8DC582BEA414B16"
                                                            x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092759Z-17fbfdc98bbzsht4r5d3e0kyc000000005f0000000005h31
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            143192.168.2.46453513.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:59 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:59 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:59 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1403
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                            ETag: "0x8DC582BDC2EEE03"
                                                            x-ms-request-id: 5c4d015b-701e-0097-6b71-28b8c1000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092759Z-r1755647c66qg7mpa8m0fzcvy000000007n0000000000n8b
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:59 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            144192.168.2.46453713.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:59 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:59 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:59 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1399
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                            ETag: "0x8DC582BE1CC18CD"
                                                            x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092759Z-17fbfdc98bb9cv5m0pampz446s00000005pg000000005yky
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            145192.168.2.46453813.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:27:59 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:27:59 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:27:59 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1362
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                            ETag: "0x8DC582BEB256F43"
                                                            x-ms-request-id: 84f987b9-901e-0083-2ea3-26bb55000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092759Z-17fbfdc98bbsw6nnfh43fuwvyn00000004f0000000002sx9
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:27:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            146192.168.2.46454013.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:28:00 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:28:00 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:28:00 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1366
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                            ETag: "0x8DC582BE5B7B174"
                                                            x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092800Z-17fbfdc98bbp77nqf5g2c5aavs000000063g000000000bne
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:28:00 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            147192.168.2.46453913.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:28:00 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:28:00 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:28:00 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1403
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                            ETag: "0x8DC582BEB866CDB"
                                                            x-ms-request-id: 30c340ab-b01e-0021-5eb4-26cab7000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092800Z-r1755647c664nptf1txg2psens0000000540000000004d01
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:28:00 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            148192.168.2.46454113.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:28:00 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:28:00 UTC584INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:28:00 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1399
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                            ETag: "0x8DC582BE976026E"
                                                            x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092800Z-17fbfdc98bbbnx4ldgze4de5zs00000004y00000000038zh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:28:00 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            149192.168.2.46454213.107.253.64443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-29 09:28:00 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-29 09:28:00 UTC563INHTTP/1.1 200 OK
                                                            Date: Tue, 29 Oct 2024 09:28:00 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1362
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                            ETag: "0x8DC582BDC13EFEF"
                                                            x-ms-request-id: 35d0191b-501e-0047-5a17-26ce6c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241029T092800Z-17fbfdc98bbdbgkb6uyh3q4ue400000005t0000000001a8s
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-29 09:28:00 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:05:26:36
                                                            Start date:29/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:05:26:39
                                                            Start date:29/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2016,i,6388946200651141411,18357895096746229618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:05:26:43
                                                            Start date:29/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prod.luxsinsights.com/resetPassword?token=1nx3r51qkulky7dn7nc97zkovb8wgy"
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly